Federated systems for issuing playback certifications granting access to technically protected content are described. One embodiment of the system includes a registration server connected to a network, a content server connected to the network and to a trusted system, a first device including a non-volatile memory that is connected to the network and a second device including a non-volatile memory that is connected to the network. In addition, the registration server is configured to provide the first device with a first set of activation information in a first format, the first device is configured to store the first set of activation information in non-volatile memory, the registration server is configured to provide the second device with a second set of activation information in a second format, and the second device is configured to store the second set of activation information in non-volatile memory.

Patent
   11886545
Priority
Mar 14 2006
Filed
Dec 28 2020
Issued
Jan 30 2024
Expiry
Oct 13 2027

TERM.DISCL.
Extension
213 days
Assg.orig
Entity
Large
0
1338
currently ok
15. A method for providing content from a content provider system, the method comprising:
encrypting a set of content using a set of content keys;
providing the set of content keys for the set of content from the content provider system to a trusted server system;
receiving a first request from a client device for the set of content;
sending a second request associated with the set of content from the content provider system to the trusted server system;
receiving a playback certification based on the second request and the set of content keys, wherein the playback certification comprises an encrypted copy of the set of content keys, wherein the encrypted copy of the set of content keys are encrypted using at least one user encryption key specific to a unique user account of the client device, wherein the at least one user encryption key specific to the unique user account is known to one or more playback devices associated with the user account and the trusted server system; and
providing the requested set of content and the playback certification to the client device.
2. A content provider system comprising:
a set of one or more processors; and
a memory, wherein the memory comprises an application for causing the set of processors to perform the steps of:
encrypting a set of content using a set of content keys;
providing the set of content keys for the set of content from the content provider system to a trusted server system;
receiving a first request from a client device for the set of content;
sending a second request associated with the set of content from the content provider system to the trusted server system;
receiving a playback certification based on the second request and the set of content keys, wherein the playback certification comprises an encrypted copy of the set of content keys, wherein the encrypted copy of the set of content keys are encrypted using at least one user encryption key specific to a unique user account of the client device, wherein the at least one user encryption key specific to the unique user account is known to one or more playback devices associated with the user account and the trusted server system; and
providing the requested set of content and the playback certification to the client device.
28. A content provider system comprising:
a set of one or more processors; and
a memory, wherein the memory comprises an application for causing the set of processors to perform the steps of:
encrypting a set of video content using a set of content keys that are encrypted using a set of one or more user encryption keys associated with a client device;
providing the set of content keys for the set of video content from the content provider system to a trusted server system;
receiving a first request from a client device for the set of video content;
sending a second request associated with the set of video content from the content provider system to the trusted server system;
receiving a playback certification based on the second request and the set of content keys, wherein the playback certification comprises an encrypted copy of the set of content keys, wherein the encrypted copy of the set of content keys are encrypted using at least one user encryption key specific to a unique user account of the client device, wherein the at least one user encryption key specific to the unique user account is known to one or more playback devices associated with the user account and the trusted server system; and
providing the requested set of video content and the playback certification to the client device.
1. A content distribution network, comprising:
a registration server connected to a network;
a content server connected to the network and to a trusted system;
a first client device including a non-volatile memory that is connected to the network; and
a second client device including a non-volatile memory that is connected to the network;
wherein the registration server is configured to provide the first client device with a first set of activation information in a first format;
wherein the first device is configured to store the first set of activation information in non-volatile memory;
wherein the registration server is configured to provide the second client device with a second set of activation information in a second format;
wherein the second client device is configured to store the second set of activation information in non-volatile memory; and
wherein the content server is configured to:
encrypts a set of video content using a set of content keys that are encrypted using a set of one or more user encryption keys associated with the first client device;
provides the set of content keys for the set of video content to the trusted system;
receives a first request from the first client device for the set of video content;
sends a second request associated with the set of video content to the trusted server system;
receives a playback certification based on the second request and the set of content keys, wherein the playback certification comprises an encrypted copy of the set of content keys, wherein the encrypted copy of the set of content keys are encrypted using at least one user encryption key specific to a unique user account of the client device, wherein the at least one user encryption key specific to the unique user account is known to one or more playback devices associated with the user account and the trusted server system; and
provides the requested set of video content and the playback certification to the first client device.
3. The content provider system of claim 2, wherein the encrypted copy of the set of content keys are encrypted using a set of one or more user encryption keys associated with the client device.
4. The content provider system of claim 3, wherein the set of user encryption keys are unique to the client device.
5. The content provider system of claim 2, wherein the application is further for causing the set of processors to perform the step of revoking the set of user encryption keys.
6. The content provider system of claim 5, wherein the step of revoking the set of user encryption keys comprises denying a request from the client device.
7. The content provider system of claim 6, wherein the step of denying a request from the client device is further based on a class of the client device.
8. The content provider system of claim 2, wherein the set of content includes at least one video sequence.
9. The content provider system of claim 2, wherein the application is further for causing the set of processors to perform the step of registering playback devices.
10. The content provider system of claim 2, wherein the playback certification grants access to the set of content for a fixed period of time.
11. The content provider system of claim 2, wherein the trusted server system is located local to the content provider system.
12. The content provider system of claim 2, wherein the set of content keys are provided to the trusted server system in the clear.
13. The content provider system of claim 2, wherein the application is further for causing the set of processors to perform the step of generating an audit log of transactions performed by the trusted server system.
14. The content provider system of claim 2, wherein the application is further for causing the set of processors to perform the step of maintaining information concerning devices registered by a user of the client device.
16. The method of claim 15, wherein the encrypted copy of the set of content keys are encrypted using a set of one or more user encryption keys associated with the client device.
17. The method of claim 16, wherein the set of user encryption keys are unique to the client device.
18. The method of claim 15 further comprising revoking the set of user encryption keys.
19. The method of claim 18, wherein revoking the set of user encryption keys comprises denying a request from the client device.
20. The method of claim 19, wherein denying a request from the client device is further based on a class of the client device.
21. The method of claim 15, wherein the set of content includes at least one video sequence.
22. The method of claim 15 further comprising registering playback devices.
23. The method of claim 15, wherein the playback certification grants access to the set of content for a fixed period of time.
24. The method of claim 15, wherein the trusted server system is located local to the content provider system.
25. The method of claim 15, wherein the set of content keys are provided to the trusted server system in the clear.
26. The method of claim 15 further comprising generating an audit log of transactions performed by the trusted server system.
27. The method of claim 15 further comprising maintaining information concerning devices registered by a user of the client device.

This application is a continuation of U.S. patent application Ser. No. 15/791,265 filed Oct. 23, 2017, which is a continuation of U.S. patent application Ser. No. 14/928,746 filed Oct. 30, 2015 and issued Oct. 24, 2017 as U.S. Pat. No. 9,798,863, which is a continuation of U.S. patent application Ser. No. 14/183,360 filed Feb. 18, 2014 and issued Nov. 10, 2015 as U.S. Pat. No. 9,184,920, which is a continuation of U.S. patent application Ser. No. 13/489,409 filed Jun. 5, 2012 and issued Feb. 18, 2014 as U.S. Pat. No. 8,656,183, which is a continuation of U.S. patent application Ser. No. 12/411,271 filed Mar. 25, 2009 and issued Jun. 12, 2012 as U.S. Pat. No. 8,201,264, which is a continuation of U.S. patent application Ser. No. 11/685,929 filed Mar. 14, 2007 and issued Apr. 7, 2009 as U.S. Pat. No. 7,515,710, which claims priority to U.S. Provisional Application No. 60/782,215 filed Mar. 14, 2006, the disclosures of which are fully incorporated herein by reference.

The present invention relates generally to digital rights management schemes and more specifically to playback certification schemes where various playback activities are enabled in a coordinated fashion by different entities within the system.

Providers of multimedia content can digitize content for distribution via digital communication networks. An important issue faced by a content distribution system is enabling only those customers that have purchased the content to play the content and compartmentalize access to all the stakeholders in the content distribution chain. One approach is to encrypt portions of the content and to issue encryption keys to authorized users that enable encrypted portions of the content to be unencrypted. Layers of keys and protection policies can be used so a single encryption key alone is insufficient for the user to access the content. In a number of systems, users purchase players that possess specified decryption capabilities. Content providers can distribute content to user's owning such a player in an encryption format supported by the player. Complying with a specified protection policy typically involves using an encryption key specified by the manufacturer of the players. In many instances the manufacturer of the players will not reveal the encryption keys used in the specified encryption scheme and likewise the content provider does not want to share the content keys to the manufacturer of the players.

Systems and methods are described for issuing content to devices possessing various playback, decryption and communication capabilities. In a number of embodiments, the variation in the capabilities of devices are supported by providing processes for registering a device to receive content, playing back content on a device and revoking a device's registration that differ in response to the capabilities of different classes of device. Many embodiments of the invention include a single entity for registering devices. The registration entity is configured to register each different class of device. In several embodiments, the registration entity also distributes trusted systems to content providers. The trusted systems enable content providers to issue content with playback certificates. The playback certificates determine the playback capabilities that specific users have with respect to the content and can include at least one piece of information encrypted using an encryption key known only to the content provider. An aspect of many embodiments of the invention is the ability of content providers to issue playback certifications without needing to exchange information with a central registration service.

In many embodiments of the invention there is a central registration device and multiple distributed content services. As part of the registration process, there is a one time sharing of data between the registration service and the content services. In addition, content services can issue secure transactions without needing to contact the central registration service.

One embodiment of the invention includes a registration server connected to a network, a content server connected to the network and to a trusted system, a first device including a non-volatile memory that is connected to the network, and a second device including a non-volatile memory that is connected to the network. In addition, the registration server is configured to provide the first device with a first set of activation information in a first format, the first device is configured to store the first set of activation information in non-volatile memory, the registration server is configured to provide the second device with a second set of activation information in a second format, and the second device is configured to store the second set of activation information in non-volatile memory.

In a further embodiment of the invention, the first and second devices are configured to request content from the content server, the content server is configured to issue technically protected content including multiple playback certifications, and the first device is configured to use the first set of activation information and one of the playback certifications to access the technically protected content.

In another embodiment of the invention, the second device is configured to use the second set of activation information and another of the playback certifications to access the technically protected content.

In a still further embodiment, the first set of activation information is protected by a base encryption key and includes a user encryption key and a random value, the playback certification includes information encrypted using the base encryption key, and the playback certification includes information encrypted using the user encryption key.

In still another embodiment, the information encrypted using the base encryption key and the user encryption key enables playback of the technically protected content.

In a yet further embodiment, the second set of activation information includes the same base encryption key and a different user encryption key.

In yet another embodiment, the second set of activation information includes a different base encryption key and a different user encryption key.

In a further embodiment again, the content server is configured to provide a set of content encryption keys and information concerning the device requesting content to the trusted system, and the trusted system is configured to generate the multiple playback certifications.

In another embodiment again, the registration server is configured to revoke the base encryption key.

In a further additional embodiment, the registration server is configured to revoke the user encryption key.

Another additional embodiment includes, a processor, a storage device connected to the processor, and a network interface device connected to the processor and configured to connect to a network. In addition, the processor is configured to receive registration requests via the network interface device, the processor is configured to generate activation information for transmission via the network interface device, the processor is configured to receive activation confirmations via the network interface device, and the processor is configured to record the completed activation of the device in the storage device.

In a still yet further embodiment, the activation information includes a base encryption key and a user encryption key.

In another still yet further embodiment, the processor is configured to scramble at least some of the activation information.

In a still further embodiment again, the processor is configured to generate multiple base encryption keys and multiple user encryption keys, the activation information includes the multiple base encryption keys and a single user encryption key and information concerning an active base encryption key, the processor is configured to store the multiple base encryption keys and the multiple user encryption keys in the storage device, and the processor is configured to store information indicative of the active base encryption key and the user encryption key included in the activation information in the storage device.

In still another embodiment again, the processor is configured to authenticate the activation confirmation using the activation information.

A still further additional embodiment includes, a processor, a storage device connected to the processor and including stored content, a trusted and opaque system connected to the processor, and a network interface device connected to the processor and configured to be connected to a network. In addition, the processor is configured to receive requests to provide the stored content via the network interface device, the processor is configured to generate encryption keys and encrypt the stored content, the processor is configured to provide information indicative of the request and the encryption keys to the trusted system, the trusted system is configured to provide a playback certification containing at least one encrypted copy of the encryption keys used to encrypt the stored content, and the processor is configured to transmit the encrypted content and the playback certification via the network interface device.

In a yet further embodiment again, the playback certification includes multiple copies of at least one of the encryption keys and each copy is encrypted using a different encryption key.

In yet another embodiment again, the trusted system is configured to provide multiple playback certifications, each playback certification includes at least one encrypted copy of the encryption keys, and each playback certification is formatted differently.

A yet further additional embodiment includes a processor housed within a tamper proof housing, and a communication interface connected to the processor. In addition, the processor is configured to receive requests to generate playback certifications, and each request includes at least one content encryption key and information identifying a user, the trusted system is configured to encrypt the content encryption key using an encryption key associated with the user, and the processor is configured to transmit the playback certification via the communication interface.

In yet another additional embodiment, the processor is configured to generate multiple playback certifications, each playback certification includes information encrypted using a different base encryption key, and each playback certification is formatted differently.

A further additional embodiment again includes a processor, a network interface device connected to the processor and configured to be connected to a network, and a non-volatile memory connected to the processor. In addition, the processor is configured to transmit a registration request via the network interface device, the processor is configured to receive an activation record via the network interface device, the processor is configured to extract activation information from the activation record, the processor is configured to generate an activation confirmation using the activation information, the processor is configured to transmit the activation confirmation via the network interface device, and the processor is configured to store at least some of the activation information in the non-volatile memory.

In another additional embodiment again, the activation information includes a base encryption key and a user encryption key.

In another further embodiment, the activation information includes multiple base encryption keys.

In still another further embodiment, the activation information is scrambled, and the processor is configured to perform processes to descramble the activation information.

An embodiment of the method of the invention includes sending a registration request including identifying information, receiving an activation record, extracting activation information from the activation record, generating an activation confirmation from the extracted activation information, and sending the activation confirmation.

In a further embodiment of the method of the invention, sending a registration request including identification information further includes transmitting the telephone number of a mobile phone to a registration server.

In another embodiment of the method of the invention, extracting activation information from an activation record further includes decrypting information within the activation record and descrambling decrypted information in accordance with a predetermined sequence of processes.

In a still further embodiment of the method of the invention, the activation information includes a base encryption key and a user encryption key and a random value.

In still another embodiment of the method of the invention, the activation information includes multiple base encryption keys.

A yet further embodiment of the method of the invention includes receiving a content key from content provider, receiving playback parameters from a content provider, locating a user key and a base key associated with a device, encrypting the playback parameters using the base key, encrypting the content key using the user key, and providing a playback certification including the encrypted playback parameters and the encrypted content key.

Yet another embodiment of the method of the invention also includes locating multiple user keys and multiple base keys associated with a device, forming a playback parameters table, where each entry in the table includes the playback parameters encrypted using a different base key, forming a content key table, where each entry in the table includes a copy of the content key encrypted using a different user key and providing a playback certification including the playback parameters table and the content key table.

A further embodiment again of the method of the invention includes generating a deregistration request using activation information known to a server and a device, transmitting the deregistration request to the server, and receiving acknowledgement of the deregistration request.

Another embodiment again of the method of the invention includes generating multiple domain keys associated with a particular class of device, providing each of the domain keys to each device in the class of device, storing the multiple domain keys on a registration server, using each of the multiple domain keys to encrypt information to generate a playback certification, which enables each device in the class of device to access technically protected content, deleting one of the stored multiple domain keys, and using the remaining multiple domain keys to encrypt information to generate a playback certification.

A further additional embodiment of the invention includes generating multiple user keys associated with a particular device, storing the multiple user keys on a registration server, providing one of the user keys to the device, using each of the multiple user keys to encrypt information to generate a playback certification, which enables the device to access technically protected content, deleting one of the stored user keys, providing another of the user keys to the device, and using each of the remaining multiple user keys to encrypt information to generate a playback certification.

FIG. 1 is a schematic diagram showing a federated system in accordance with an embodiment of the invention.

FIG. 2 is a flow chart showing a process for viewing a specific piece of content in accordance with an embodiment of the invention.

FIG. 2A is a flow chart showing a process for registering a device capable of communicating with a registration server.

FIG. 3 is a schematic diagram of a consumer electronics device including ROM and non-volatile memory in accordance with an embodiment of the invention.

FIG. 4 is a schematic diagram of a registration server in accordance with an embodiment of the invention.

FIG. 5 is a schematic diagram of a content distribution system connected to a trusted system in accordance with an embodiment of the invention.

FIG. 6 is a flow diagram showing a process for encrypting content in accordance with an embodiment of the invention.

FIG. 7 is a schematic diagram showing an exchange of messages between a content server and a trusted system in accordance with an embodiment of the invention.

FIG. 8 is a flow chart showing a process for play back of technically protected content in accordance with an embodiment of the invention.

FIGS. 9A-9D are schematic representations of a playback certification showing portions of the playback certification that are encrypted at various stages during decryption of the playback certification in accordance with an embodiment of the present invention.

FIGS. 10A and 10B are flow charts showing processes for deregistering devices in accordance with embodiments of the invention.

Turning now to the drawings, a federated system for establishing playback parameters for digital content that includes trusted systems is illustrated. Playback parameters define the actions that a playback device is able to perform with respect to a particular piece of digital content. Playback parameters can govern the playing, copying and/or distribution of the content. The system is referred to as federated, because no single system possesses all of the information required to set the playback parameters for a piece of content. In a number of embodiments, content providers can use trusted systems which contain secrets the content providers cannot access to issue playback certifications. The playback certifications that can be used to provide technical protection to digital content such as audio/video presentations, data, games, documents and programs. In many embodiments, the playback certifications dictate how the content can be viewed, edited and/or otherwise accessed by authorized users using authorized equipment. In many instances, the playback certifications can prevent users from removing commercials from an audio/video presentation. In addition, the technical protection incorporated in the playback certifications enables the creation of content distribution systems in accordance with the present invention that are resistant to spoofing and other attempted fraudulent activity. Where multiple classes of devices are supported by a federated system, a single piece of content can be issued with multiple playback certifications. Each of the playback certifications can be customized to a particular class of devices and govern the manner in which that class of device can playback the content.

In several embodiments, the federated system includes a registration system that registers playback devices. The registration process involves establishing one or more “user encryption keys” that are known only to the playback device and the registration entity. The “user encryption keys” can be unique to a device or user or the same encryption keys can be placed in a limited set of devices. Once registered, a playback device can request content from a content provider within the federated system. The content provider can encrypt the content using one or more encryption keys that are only known to the content provider. The content provider then provides the encryption keys used to encrypt the content to a trusted system provided by the registration entity. The trusted system then encrypts copies of the content provider's encryption keys using one or more of a user's “user encryption keys”. In many embodiments, the trusted system encrypts additional information using one or more base keys that can be known by all playback devices, a predetermined class of playback devices or specified groups of playback devices depending upon the structure of the federated system. In instances where a base key is issued with respect to a particular class of devices or a domain, the base key can be referred to as a domain key.

Although many of the embodiments described herein refer to combinations of encryption keys such as base keys, content keys, user keys and frame keys, any of a variety of combinations of keys provided by different entities can be used in a federated system in accordance with embodiments of the invention. In addition, no single technique need be used to register playback devices, provide playback devices with playback certifications and suspend playback devices. Federated systems in accordance with a number of embodiments of the invention provide a single registration entity capable of performing discrete processes for registering and suspending a variety of classes of devices, where each process utilizes the capabilities of each class of device.

An embodiment of a federated system 10 is shown in FIG. 1. The system includes a content server 12 that is connected to a number of playback devices by a network 14. In the illustrated embodiment, three playback devices are shown. The first is a consumer electronics device 16 that is connected to a rendering device 18 such as a television. The second playback device is a computer 20 that is appropriately configured using software. The third is a mobile phone handset 22 that is connected to the network 14 via a wireless link 23. Other devices that can render audio and/or video can also be playback devices in accordance with embodiments of the present invention.

Additional elements of the federated system 10 are a registration server 26 and a trusted system 28. The registration server 26 is connected to the network. Although the trusted system 24 is shown as being directly connected to the content server 12, trusted systems can also be connected to the network and shared by a number of content servers.

In the illustrated embodiment, the registration server 26 can be used to register playback devices within the federated system. A playback device can register to participate within the federated system directly with the registration server or indirectly, for example via a content server that completes the registration by forwarding the registration information to the registration server. Once registered, the playback devices can request content from the content server 12. The content server 12 can provide the playback device with encrypted content that includes one or more playback certifications depending upon the number of classes of devices and/or the versions of playback certifications supported by legacy devices within the federated system. In several embodiments, the playback device uses one or more user encryption keys that the registration server associated with the playback device during registration, one or more base keys inherent to a class of devices and the playback certification to access the content. In a number of embodiments, the content server 12 does not possess, in the clear (i.e., in an unencrypted form), the encryption keys used to encrypt the content. The trusted system 24 does, however, possess the ability to obtain the encryption keys in the clear. Therefore, the content server 12 can provide information requiring encryption to the trusted system 24 for encryption and the trusted system 24 can generate any required playback certifications using the playback device's encryption keys (if required).

As discussed above, playback devices in accordance with the present invention can take a number of different forms. Playback devices can be consumer electronics devices, including stand-alone devices or networked devices that are connected via copper cable, fiber optic cable, wireless connection or other networking technologies. In addition, playback devices can be software that executes on general purpose network computers, such as PCs, servers, workstations and embedded systems. Furthermore, playback devices can take the form of digital electronics cards or printed circuit boards. Moreover, all of the functionality of a playback device can be implemented in an application specific integrated circuit, a field programmable gate array, firmware, software or other electronic device.

The trusted system 24 is essentially a black box that responds to instructions in known ways without revealing any information about the processes it is performing. In a number of embodiments, the trusted systems are opaque in the sense that the base key(s) are stored inside the trusted system and the process of generating a playback certification cannot be ascertained by observation of the trusted system. Trusted systems can be implemented in a number of ways. Several embodiments of trusted systems are implemented using secure software that is tamper resistant. Such software includes software that employs code obfuscation, self modifying code, encrypted code segments, anti-debugging, code integrity, hardware monitoring, split-keys, and/or kernel/driver authentication. In many embodiments, secure hardware is used to implement trusted systems. Examples of secure hardware include programmable hardware security modules such as those that comply with the Federal Information Processing Standard (FIPS) Publication 140-2 specified by the U.S. National Institute of Standards and Technology and the Communications Security Establishment of the Government of Canada, trusted computing hardware or other types of hardware that are tamper resistant. Examples of such hardware include hardware securely encased in such a way that the hardware is rendered inoperable and/or important information is erased from memory in the event that the encasing is opened. In many embodiments, trusted systems use system-level security including firewalls, network and host-based intrusion detection, system hardening, two-form authentication, physical security (such as secure data centers, security cameras, locked computer racks, physical access control, access logs, etc.) and cascaded network architectures.

An important element of the federated systems described above is the ability to trust in the security of the trusted systems. In many embodiments, the trusted systems are commissioned by the registration entity. The commissioning process typically involves configuring the trusted system and providing the trusted system with information concerning the functions that the trusted system is authorized to perform. For example, a trusted system may be authorized to register playback devices, generate persistent, user-bound playback certifications but may prohibit the generation of base or general playback certifications. Configuration is typically performed by providing an appropriately formatted message to the trusted system.

In many embodiments, the trusted systems generate an audit log of all transactions/operations performed by the secure system. Each entry in the log can be numbered in a monotonically increasing sequence and the log signed using a private key enabling the detection of attempts to alter or remove entries on a log. Content providers can use the log to help detect fraudulent activity. For example, if the number of playback certifications that have been generated exceeds the number that were sold, then it is possible that someone has broken into the content provider's customer database, stolen content and/or user encryption keys and has been using the trusted system to generate unauthorized playback certifications. In addition, the security of the trusted system can be further increased by using different base keys for different device domains and including multiple redundant base keys per device. These measures enable key retirement, revocation and rotation.

In many embodiments, the entity that commissions the trusted systems (typically the entity that registers devices) can exercise limited control over use of a trusted system. In several embodiments, the trusted system can be configured to automatically expire if not updated periodically. Such updates can be used to change the trusted system's entitlements including performing key revocation and redundant key rotations.

A process in accordance with the present invention for obtaining content is shown in FIG. 2. The process 40 includes registering (42) a playback device. Following registration, the playback device can request (44) content. Prior to the content being provided (48) to the playback device, the content is encrypted. The actual content encryption can be done offline, but the final protection for the keys is typically done at the time the content is requested. Upon receipt of the content by the playback device, the content is decrypted (50) and the content is then available for viewing (52).

As discussed above the registration of a playback device involves the playback device being registered with a registration server. In many embodiments, the user device is provided with one or more “user ids” (i.e., a user identification) and one or more unique “user encryption keys”. Processes for registering playback devices, such as consumer electronics devices, are described in U.S. patent application Ser. No. 10/895,355 filed Jul. 21, 2004 and entitled Optimized Secure Media Playback Control. The disclosure of U.S. patent application Ser. No. 10/895,355 is incorporated herein by reference in its entirety.

Extending on the Optimized Secure Media Playback Control registration process described in U.S. patent application Ser. No. 10/895,355 is a registration process that can be used to register devices capable of interactive communication with a registration server, such as mobile phones, is shown in FIG. 2A. The process 54 includes determining (54a) whether the device has been “activated”. In many embodiments, this determination involves determining whether the device includes has processed an activation record that has been provided by the server. The activation record includes information concerning the active “user_id” and “user encryption key” of the device and the active “base key” that has been assigned to the class of devices to which the device belongs. The activation record can be scrambled and encrypted using public key/private key encryption assigned to the device by the registration service and placed in the device during manufacturing. If the activation record has been processed, then the device can participate (54b) in the federated system, because it will have the user id and user encryption key and be considered activated, also known as “registered”.

When the device has not been activated, the device contacts (54c) the registration server to commence registration. The device provides information including identifying information such as a phone number or a user name and password to the registration server. The server validates (54d) the identifying information and sends (54e) an activation record to the device. The device performs the necessary decryption and/or descrambling processes required to obtain the various activation keys and install (54f) them. Once the installation is complete, the device sends (54g) an activation confirmation code to the server and the server authenticates (54h) the activation code to complete the activation. Although the process shown in FIG. 2A contemplates direct communication between the device and the registration server. The initial communication can occur between a third device such as a networked computer and the registration server. Once the registration is initiated using the networked computer, the registration server can send the activation record to either the computer or the device. If the activation record is sent to the computer, the activation record can then be transferred to the device and used to complete the activation of the device. The activation of the device can be completed by the user entering the human readable codes into a user interface for the registration service.

A registered consumer electronics device in accordance with an embodiment of the present invention is shown in FIG. 3. The registered consumer electronics device 16′ includes ROM 60 that contains a “base encryption key” 62. The “base encryption key” 62 is an encryption key that enables the playback device to be registered within the federated system. In addition to the ROM 60, the consumer electronics device includes a non-volatile memory 64 in which one or more “user ids” 66 and one or more “user encryption keys” 68 are stored. As discussed above, the “user_id(s)” 66 and “user encryption key(s)” 68 are obtained from a registration server in many embodiments of the present invention.

Although the consumer electronics device shown in FIG. 3 only shows a single “base encryption key” 62 in its ROM, multiple base encryption keys that are each identifiable using a unique identifier can be stored in the ROM. In addition, the encryption keys need not necessarily be stored in the clear. Additional encryption keys and/or scrambling processes can be provided within a playback device that can be used to decrypt the keys for use.

In many embodiments, playback devices support multiple device registrations (i.e., registered to multiple users at a time). In systems where a user has a limit on the number of devices that can be registered, then each user's registration of the device counts against that user's device limit.

When a registered playback device, similar to the playback device shown in FIG. 3 is registered, the registration server creates a user account containing information about the registered device. A registration server in accordance with an embodiment of the present invention is shown in FIG. 4. The registration server 22′ includes a memory in which user accounts 72 are stored. In many embodiments, the user accounts contain the “user_id(s)” 66 and “user encryption key(s)” for a registered device. When a user account includes multiple encryption keys, each “user encryption keys” can be identified using a “user_key_id” that is also stored in the user account. In a number of embodiments, the registration server maintains additional information concerning a user such as other devices registered by the user. In many embodiments, the user can define groups of devices between which the user desires the ability to share content. For example, the user can define a “premium group”, a “syndication group” and a “general group”. Each group can give a different number of device registrations (e.g., “premium group” could include up to 3 devices while “general group” could give up to 10 devices). In embodiments where groups are supported, the registration server can issue a bit vector to a device requesting registration that indicates the groups to which the device belongs. The bit vector can enable content providers to issue playback certifications that enable content to be played on a group of devices or on specific devices only.

Although the above discussion refers to the registration server as a separate device, the registration server can be combined with other devices. In many embodiments, a trusted system also performs the functions of a registration server.

When a device is registered, the device is then able to request content from a content provider. In federated systems in accordance with a number of embodiments of the invention where only one class of device exists, the content server can issue encrypted content to a user with a single playback certification. In other embodiments that support multiple classes of devices, then the content server can issue encrypted content to a user with multiple playback certifications. Each playback certification contains the information required by a particular class of devices to play back the content. In this way, the playback requirements of different classes of device can be accommodated.

An embodiment of a content server connected to a trusted system in accordance with an embodiment of the present invention is shown in FIG. 5. The content server 12′ includes memory 80 that contains a “content encryption key” and “frame encryption keys”. The memory 80 also includes a user account 86 that stores information about the user requesting the content. In a number of embodiments the user account contains an encrypted form of one or more “user encryption keys” 68′. In the illustrated embodiment, the memory 80 contains a “content encryption key” 82 and a table of “frame encryption keys” 84.

The table of “frame encryption keys” 84 can be used to encrypt frames of a video sequence. Processes for encrypting video sequences using frame encryption keys are discussed in U.S. patent application Ser. No. 10/615,898 filed Jul. 8, 2003 and entitled “Method and System for Securing Compressed Digital Video”. The disclosure of U.S. patent application Ser. No. 10/615,898 is incorporated herein by reference in its entirety.

The “content encryption key” 82 and the “frame encryption keys” 84 are generated by the content provider. These keys are provided to the trusted system as part of the generation of the playback certification. In many embodiments, maintaining the “content encryption key” 82 and the “frame encryption keys” 84 within the content provider's system is desirable to limit the potential for the keys to become publicly known. In other embodiments having lower security concerns, the content provider can provide the “content encryption key” 82 and the “frame encryption keys” 84 to another entity to perform the encryption of the content. In a number of embodiments, the content provider provides a video sequence for encryption to the trusted system and the trusted system returns the encrypted content. In several embodiments, the content provider provides the content to a 3rd party system that encrypts the content using any suitable content encryption technique and returns the encrypted content to the content provider.

In the illustrated embodiment, the content server 12′ includes user accounts 86 and the user accounts contain encrypted “user encryption keys” 68′. An advantage of maintaining the user account at the content server is that no communication with devices outside of the content provider's system is required to issue content. Where communication with other devices is acceptable, the encrypted “user encryption keys” 68′ can be provided by the playback device and the encrypted “user encryption key” 68′ encrypted using either the “base encryption keys” or other encryption keys. In other embodiments, the content server 12′ requests that the registration server provide the encrypted “user encryption keys” 68′ and the encrypted “user encryption keys” 68′ are encrypted using the “base encryption keys” or other encryption keys.

In the illustrated embodiment, the trusted system 24′ also includes a memory 86 that contains a set of keys that the trusted system 24′ can use to issue playback certifications. These keys includes the active base key(s) 86 that are used by various classes of device. The set of keys can also include inactive base keys in anticipation of key retirements. As discussed above, the content server 12′ does not see in the clear encryption keys used by the trusted system 24′ to generate playback certifications.

The keys possessed by the content server and the trusted system can be used to encrypt content for distribution to a user. The content can be a video sequence, an audio sequence, a still photograph or a file. In embodiments, where content other than a video sequence is encrypted the keys described as the “frame encryption keys” are used to encrypt at least a portion of the content.

A process in accordance with the present invention for encrypting content and generating a playback certification is shown in FIG. 6. The process 90 includes encrypting (92) the content using “frame encryption keys”. The “frame encryption keys” are then encrypted (94) using the “content encryption keys”. The “content encryption key” is then encrypted (96) using the one or more “user encryption key(s)”, which enables for “user encryption key” revocation or retirement (see discussion below) and then digital rights specified with respect to the content by the content provider are then encrypted (98) using one or more “base encryption keys” appropriate to the class of device for which the playback certification is being issued. Again, the use of multiple “base encryption keys” allows for “base encryption key” revocation or retirement (see discussion below). The resulting bundle of variously encrypted pieces of information are used to create the playback certification. The playback certification is incorporated (100) with the encrypted content to create a file for distribution to the user that requested the content. In embodiments where more than one base key is used, a base key identifier is also included in the file. In embodiments where multiple playback certifications are provided, each playback certification can include information identifying the type of playback certification, such as a version number.

As discussed above, the distribution of the various encryption keys throughout the system varies. In many embodiments, the content, the rights granted and the “user id” are provided to a trusted system and the trusted system returns an encrypted file including a playback certification for distribution to a user. In other embodiments, the content provider sends the secure system simply the information requiring encryption by the one or more “user encryption keys” and one or more “base encryption keys”. In other embodiments, other combinations of keys provided by different entities are used to secure information necessary to access technically protected content. As discussed above, the technique used to technically protect the content can vary depending upon the security needs of entities within the federated system.

A server providing a trusted system with information for the generation of one or more playback certifications in accordance with an embodiment of the present invention is shown in FIG. 7. The server provides the trusted system with a message 100 that includes a content message 102, a user message 104 and instructions 106 concerning the type(s) of playback certification to generate. The trusted system receives the message 100 and replies with a message 108 that contains the playback certification(s) 109. The content message 102 contains one or more content keys issued by the content provider with respect to a specific piece of content and access control that governs the operations that can be performed by a trusted system with respect to that piece of content (e.g., whether the trusted system is allowed to generate a playback certification, the types of playback certifications that are allowed for that content and/or whether the content is bound to a user or bound to a media). The user message 104 contains the “user encryption keys” for the specific user that is requesting the content as well as access control governing what operations the user authorizes the trusted system to perform (e.g., limiting slot-based playback certifications to specific slots). The instructions 106 concerning the playback parameters of the playback certification being issued specify the manner in which a user can access the content.

The rights that can be granted by a content provider to users can be customized by the content provider and are typically based upon the content restrictions supported by playback devices registered within the federated system. For example, a content provider can provide general access to any registered device (a variation where no “user encryption key” or other form of restriction to a specific user is used in the generation of the playback certification).

Another type of playback certification is a persistent certification, where the content provider provides the user with rights and the content can be copied with the same playback certification(s). Where multiple playback certifications are provided to support multiple classes of device, each of the playback certifications is copied.

A slot based rental is a type of playback certification where content is certified for playback on a rental slot. For example, a user with eight slots can have up to eight rentals active at a time. When the ninth rental is certified, then the certification for one of the previous eight rentals automatically expires (i.e., the user loses the ability to access the content). With slot based rentals, the content can be copied with the same playback certification(s).

A count-based rental is a playback certification that enables the content to be used a fixed number of times, after which it expires. The content can be copied with the same playback certification(s). A time-expiration rental is a playback certification that grants access to content for a fixed period of time. The time period can be absolute (e.g., Jun. 2, 2006) or relative to the first time the content is used (e.g., 24-hour rental).

Another type of playback certification is fixed media copy protection. A fixed media copy protection playback certification is encrypted without using a “user encryption key” (i.e., is not tied to a user) and is bound to its original fixed media (e.g., flash media, optical disc, secure flash drive). Content assigned a fixed media copy protection playback certification cannot be copied. A recordable media copy protection certification is another type of playback certification that is technically protected without using a “user encryption key”. The content may be initially downloaded and stored onto recordable media, but once recorded cannot be copied or re-recorded. Variations of this playback certification can enable a predetermined number of copies to be made securely from the original, progenitor copy. In addition to the above certifications, content can be protected using any of the above certifications and then sold via a subscription service.

In a number of embodiments, the content includes a playback certification that can be provided with the content as a guest certification. The guest certification can be used to enable extremely limited play back by a user in response to the recommendation of the content by another user. For example, the guest certification may enable a user receiving the content to view the content for a short period of time or a single time. In other embodiments, a user can enjoy a subscription and be entitled to playback all or predetermined subsets of available content while the subscription is in effect. In systems where subscriptions are supported, content can have an additional subscription playback certification associated with the content that governs the subscribers that can access the content.

As discussed above, many embodiments of the invention associate more than one playback certification with a single piece of content. When more than one playback certification is associated with a piece of content, a playback device can search for and use any playback certification that enables the content to be accessed by the playback device. Each of the playback certifications can specify different playback parameters, enable access to different users and/or enable access to different device groups. In a number of embodiments, a user can receive content with a particular type of certification (e.g. guest) and can obtain a different type of playback certification from the content provider. The user's device can then incorporate the different type of playback certification into the file that includes the content.

Once a file has been formed including the technically protected content and a playback certification, the file can be provided to a playback device. A process for accessing the content for playback in accordance with an embodiment of the present invention is shown in FIG. 8. The process 120 includes identifying (122) the active “base encryption key” for the particular class of device that is attempting to access the content, which can be used to access information concerning the type of playback parameters supported by the playback certification. The active “user encryption key” is then used to decrypt (124) the version of the “content encryption key” that was encrypted by the active “user encryption key”. The “content encryption key” is then used to decrypt (126) the table of “frame encryption keys” used in the technical protections of the content. The table of “frame encryption keys” can then be used to play back (128) the content. Any decryption of the content typically occurs as the content is being viewed.

Information available in the clear during the decryption of a playback certification issued for devices that include a single base encryption key and a single user encryption key in accordance with an embodiment of the present invention is shown in FIGS. 9A-9D. The information within the playback certification 140 that is initially available in the clear 142 is the “Base_ID”, which identifies the “base encryption key” used to encrypt information concerning the playback parameters supported by the playback certification. In the illustrated embodiment, the identified “base encryption key” is used to decrypt the “Type” 144 and the “Rental” 146 information. The “Type” 144 and the “Rental” 146 information specify the manner in which the user play back and otherwise deal with the content (e.g., “Rental” 146 can specify the rental slot occupied by the content). In other embodiments, the playback parameters are expressed using other combinations of information.

In embodiments where the “Type” information 144 indicates that general rights have been granted in the content (i.e., rights granted to all users), the “base encryption key” can also be used to decrypt the “content encryption key” 148. Otherwise, the “content encryption key” is decrypted using the “user encryption key” stored on the playback device. Once the “content encryption key” 148 is in the clear, it can be used to decrypt the table of “frame encryption keys”. Once a playback device has the “frame encryption keys” the playback device has all of the information necessary to access the content and the “Type” 144 and the “Rental” 146 information regulate how the playback device accesses the content.

In the embodiment shown in FIGS. 9A-9D, the playback certification was issued with respect to devices that have a single “base encryption key” and a single “user encryption key”. As discussed above, a single piece of content can have multiple playback certifications associated with it to accommodate various classes of device. Federated systems in accordance with many embodiments of the invention support the assignment of multiple “base encryption keys” to domains of devices and the assignment of multiple “user encryption keys” to a user account (typically only the active “user encryption key” is actually provided to the device at any given time). Therefore, playback certifications can be created that include multiple “base encryption keys” and multiple “user encryption keys”. An advantage of using multiple keys is that over time individual keys can be retired or revoked and the remaining keys can still be used to access the content. In one embodiment, each of the “base encryption keys” is used to encrypt the same information. Similarly, each of the “user encryption keys” are used to encrypt the “content encryption key” 148. A table can be formed using each instance in which the information is encrypted using one of the multiple encryption keys. For example, playback certifications in accordance with many embodiments of the invention do not include a single “content encryption key” 148 encrypted using a “user encryption key” as is shown in FIGS. 9A-9D. Rather, the playback certifications include a table where each entry in the table is the “content encryption key” encrypted using a different “user encryption key”. The same is also true with respect to tables of information encrypted with different “base encryption keys”. The retirement and revocation of keys is discussed further below.

Many embodiments of the invention enable users to deregister a device. For example, a user may wish to replace a device and register a new device. A process that a user can use to deregister a registered device is shown in FIG. 10A. The process 160 includes receiving (162) user instructions to deactivate the device. The user instruction typically includes a confirmation, which is due to the significance of the action being taken. The device then erases (164) the activation information (i.e., the activation record and/or installed activation keys) obtained during registration and generates (166) a deactivation code. The deactivation code can be generated using a predetermined processes that is seeded by at least some of the activation information. The deactivation code is transferred to the registration server as part of a deregistration request (168). The server authenticates (170) the deactivation code and then removes (172) the device from its register of activated devices. Although the process described above discusses the device itself communication the deactivation code to the registration server, the deactivation code can also be provided to the server via a third device such as a computer. In a number of embodiments, a deregistered device generates a deactivation code that the user provides to the server by manually entering the deactivation code via a web interface.

Another process for deregistering a device in accordance with an embodiment of the invention is shown in FIG. 10B. The process 160′ is similar to the process 160 shown in FIG. 10A. The main difference is that the process 160′ is a server initiated process. A user connects (180) to the server and instructs (182) the server to deactivate the device. The server records (184) that the device has been deactivated. The next time the device contacts (186) the server, the device learns of its deactivation and generates (188) a deactivation code that is sent (190) to the server. The server (192) authenticates the deactivation code to confirm that the device has been deactivated.

In addition to users deregistering devices, several embodiments of federated systems in accordance with the invention enable revocation of devices or “base encryption keys” associated with a class of device to prevent abuse of the system. Each type of revocation relies on the use of tables of information, where each entry in the table is the same piece of information (such as content key) encrypted using a different encryption key (see discussion above). A device's ability to access the information depends upon the particular encryption key the device possesses. When multiple different domains of devices exist, each domain can be issued a set of “base encryption keys”. These keys can be protected using different scrambles for each system, but the underlying key material remains the same. For example the “Java Mobile Phone” domain can be defined to issue the same set of “base encryption keys” to every mobile phone that supports a Java operating system. However different models of receive different scrambles of the keys. If a key is compromised, it can be revoked by the registration server. As discussed above, “base encryption keys” are used to generate tables where each entry is a piece of information encrypted with a different “base encryption key”. When a key is revoked, the key is no longer one of the keys used in the generation of the table. If the revoked key was extracted in a circumvention tool, that tool will no longer work.

Revocation of a specific device works in a similar fashion. In many embodiments, a device is provided with a single active “user encryption key” during registration. If the user's device is revoked, the user's active “user encryption key” will no longer be used as one of the encryption keys when forming a “content encryption key” table as part of a playback certification (see discussion above). If the revoked “user encryption key” was extracted in a circumvention tool, that tool will no longer work. The user's device must be registered again in order to obtain a new “user encryption key” that will enable the user to access any newly issued content. The new active “user encryption key” is one of the keys associated with the device by the registration server and is also one of the keys used by the federated system to encrypt the “content encryption key”, when issuing a playback certification. Storing the full set of user keys at the registration server and providing user devices with a single “user encryption key” during registration facilitates key revocation. Content is protected for all “user encryption keys”. If a “user encryption key” is leaked, then subsequent content will not be accessible with that key.

Key revocation can also be used to prevent abuses that may result from the discovery of a content provider's encryption keys. In many federated systems in accordance with embodiments of the invention, media key blocks are distributed to different content providers and a breach of security associated with a particular content provider's media key(s) can be minimized by deactivating that content provider's media key(s). Such a deactivation would not impact content provided by other content providers. Such a revocation would also not impact content previously provided to registered playback devices using the deactivated media key(s). The revocation would, however, prevent access to new content issued by the content distributor as the deactivated media key(s) would no longer provide access to the information within the new playback certifications required to play back the technically protected content.

While the above description contains many specific embodiments of the invention, these should not be construed as limitations on the scope of the invention, but rather as an example of one embodiment thereof. For example, the above system can be used to create a private player network for use in, for example, the secure distribution and viewing of pre-released content. In this scenario, the content provider could use a common “user encryption key” that is possessed by all devices within the private network to generate a playback certification. In other embodiments, the content provider can issue a playback certification that is associated with a device identification number and multiple playback certifications could be embedded in content to enable a user to play the content on each registered device. In addition, a greater number of entities within the system (i.e., more than simply the registration entity and the content provider) can be provided with an opportunity to contribute to the generation of the playback certification. Furthermore, a variety of encryption techniques in addition to those described above can be used in the encryption of content and the various pieces of information included in the playback certification. As an additional security measure, information included in the playback certification can be scrambled using a scramble function or a predetermined sequence of scramble functions selected from a set of scramble functions. Accordingly, the scope of the invention should be determined not by the embodiments illustrated, but by the appended claims and their equivalents.

Chan, Francis Yee-Dug, Grab, Eric William, Kiefer, Michael George, Russell, Chris

Patent Priority Assignee Title
Patent Priority Assignee Title
10171873, Apr 18 2005 Multimedia system for mobile client platforms
10212486, Dec 04 2009 DivX CF Holdings LLC; DIVX, LLC Elementary bitstream cryptographic material transport systems and methods
10225299, Dec 31 2012 DivX CF Holdings LLC; DIVX, LLC Systems, methods, and media for controlling delivery of content
10225588, Sep 01 2011 DIVX, LLC Playback devices and methods for playing back alternative streams of content protected using a common set of cryptographic keys
10244272, Sep 01 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
10264255, Mar 15 2013 DIVX, LLC Systems, methods, and media for transcoding video data
10321168, Apr 05 2014 DivX CF Holdings LLC; DIVX, LLC Systems and methods for encoding and playing back video at different frame rates using enhancement layers
10341698, Sep 01 2011 DIVX, LLC Systems and methods for distributing content using a common set of encryption keys
10368096, Jan 05 2011 DIVX, LLC Adaptive streaming systems and methods for performing trick play
10382785, Jan 05 2011 DIVX, LLC Systems and methods of encoding trick play streams for use in adaptive streaming
10437896, Jan 07 2009 DivX CF Holdings LLC; DIVX, LLC Singular, collective, and automated creation of a media guide for online content
10462537, May 30 2013 DivX CF Holdings LLC; DIVX, LLC Network video streaming with trick play based on separate trick play files
10484749, Dec 04 2009 DIVX, LLC Systems and methods for secure playback of encrypted elementary bitstreams
10856020, Sep 01 2011 DIVX, LLC Systems and methods for distributing content using a common set of encryption keys
10878065, Mar 14 2006 DivX CF Holdings LLC; DIVX, LLC Federated digital rights management scheme including trusted systems
3609227,
4009331, Dec 24 1974 Goldmark Communications Corporation Still picture program video recording composing and playback method and system
4694357, Apr 24 1985 Thomson-CSF Broadcast, Inc. Apparatus and method for video signal processing
4694491, Mar 11 1985 GENERAL INSTRUMENT CORPORATION GIC-4 Cryptographic system using interchangeable key blocks and selectable key fragments
4802170, Apr 29 1987 MATROX ELECTRONICS SYSTEMS LIMITED, 1055 ST REGIS BLVD , DORVAL, QUEBEC, H9P 2T4, CANADA Error disbursing format for digital information and method for organizing same
4964069, May 12 1987 International Business Machines Corporation Self adjusting video interface
5119474, Jun 16 1989 LENOVO SINGAPORE PTE LTD Computer-based, audio/visual creation and presentation system and method
5132992, Jan 07 1991 Greenwich Information Technologies, LLC Audio and video transmission and receiving system
5274758, Jun 16 1989 LENOVO SINGAPORE PTE LTD Computer-based, audio/visual creation and presentation system and method
5341474, May 15 1992 TTI Inventions A LLC Communications architecture and buffer for distributing information services
5361332, Oct 09 1990 CANON KABUSHIKI KAISHA, A CORPORATION OF JAPAN Method of commonly using font information for outputting information in a system having a plurality of information processing devices
5396497, Feb 26 1993 Sony Corporation Synchronization of audio/video information
5400401, Oct 30 1992 TECH 5 SAS System and method for transmitting a plurality of digital services
5404436, Nov 27 1991 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Computer method and apparatus for converting compressed characters for display in full size
5420801, Nov 13 1992 International Business Machines Corporation System and method for synchronization of multimedia streams
5420974, Oct 15 1992 International Business Machines Corporation Multimedia complex form creation, display and editing method apparatus
5471576, Nov 16 1992 International Business Machines Corp Audio/video synchronization for application programs
5477263, May 26 1994 Verizon Patent and Licensing Inc Method and apparatus for video on demand with fast forward, reverse and channel pause
5479303, Oct 21 1992 Nippon Telegraph and Telephone Corporation Method and apparatus for visual search control of digital video files
5487167, Dec 31 1991 LENOVO SINGAPORE PTE LTD Personal computer with generalized data streaming apparatus for multimedia devices
5502766, Apr 17 1992 McAfee, Inc Data enclave and trusted path system
5509070, Dec 15 1992 SL Patent Holdings LLC Method for encouraging purchase of executable and non-executable software
5533021, Feb 03 1995 International Business Machines Corporation Apparatus and method for segmentation and time synchronization of the transmission of multimedia data
5537408, Feb 03 1995 International Business Machines Corporation apparatus and method for segmentation and time synchronization of the transmission of multimedia data
5539908, Nov 24 1992 International Business Machines Corporation Dynamically linked and shared compression/decompression
5541662, Sep 30 1994 Intel Corporation Content programmer control of video and data display using associated data
5544318, Apr 16 1993 TOMAS RECORDINGS LLC Asynchronous media server request processing system for servicing reprioritizing request from a client determines whether or not to delay executing said reprioritizing request
5550863, Jan 07 1991 Greenwich Information Technologies, LLC Audio and video transmission and receiving system
5574785, May 31 1994 Fujitsu Limited Enciphered communication system
5583652, Apr 28 1994 IBM Corporation Synchronized, variable-speed playback of digitally recorded audio and video
5589993, Feb 23 1993 Panasonic Corporation of North America Digital high definition television video recorder with trick-play features
5600721, Jul 30 1993 Sony Corporation Apparatus for scrambling a digital video signal
5614940, Oct 21 1994 Intel Corporation Method and apparatus for providing broadcast information with indexing
5621794, Dec 06 1994 Fujitsu Limited Moving-picture encipherment method and system, and enciphered moving-picture decipherment method and system
5627936, Dec 21 1995 Intel Corporation Apparatus and method for temporal indexing of multiple audio, video and data streams
5630005, Mar 22 1996 Cirrus Logic, INC Method for seeking to a requested location within variable data rate recorded information
5633472, Jun 21 1994 Microsoft Technology Licensing, LLC Method and system using pathnames to specify and access audio data at fidelity levels other than the level at which the data is stored
5642171, Jun 08 1994 Dell USA, L.P. Method and apparatus for synchronizing audio and video data streams in a multimedia system
5642338, Oct 08 1993 Matsushita Electric Industrial Co., Ltd. Information recording medium and apparatus and method for recording and reproducing information
5655117, Nov 18 1994 Alcatel Lucent Method and apparatus for indexing multimedia information streams
5664044, Apr 28 1994 International Business Machines Corporation Synchronized, variable-speed playback of digitally recorded audio and video
5675382, Apr 08 1996 LOGITECH EUROPE, S A Spatial compression and decompression for video
5675511, Dec 21 1995 Intel Corporation Apparatus and method for event tagging for multiple audio, video, and data streams
5684542, Dec 21 1993 Sony Corporation Video subtitle processing system
5715403, Nov 23 1994 CONTENTGUARD HOLDINGS, INC System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
5717816, Apr 18 1994 Hitachi America Ltd.; Hitachi America, Ltd Method and apparatus for the selection of data for use in VTR trick playback operation in a system using intra-coded video frames
5719786, Feb 03 1993 JPMORGAN CHASE BANK, N A , AS SUCCESSOR AGENT Digital media data stream network management system
5745643, Apr 06 1995 Kabushiki Kaisha Toshiba System for and method of reproducing playback data appropriately by the use of attribute information on the playback data
5751280, Dec 11 1995 RPX Corporation System and method for media stream synchronization with a base atom index file and an auxiliary atom index file
5754648, May 12 1995 Macrovision Corporation Video media security and tracking system
5761417, Sep 08 1994 GOOGLE LLC Video data streamer having scheduler for scheduling read request for individual data buffers associated with output ports of communication node to one storage node
5763800, Aug 14 1995 CREATIVE TECHNOLOGY LTD Method and apparatus for formatting digital audio data
5765164, Dec 21 1995 Intel Corporation Apparatus and method for management of discontinuous segments of multiple audio, video, and data streams
5794018, Nov 24 1993 Intel Corporation System and method for synchronizing data streams
5805700, Oct 15 1996 Intel Corporation Policy based selective encryption of compressed video data
5813010, Apr 14 1995 Kabushiki Kaisha Toshiba Information storage and information transmission media with parental control
5819160, Sep 18 1996 AT&T Corp Programmable radio subscription system for receiving selectively defined information
5822524, Jul 21 1995 Infovalue Computing, Inc. System for just-in-time retrieval of multimedia files over computer networks by transmitting data packets at transmission rate determined by frame size
5828370, Jul 01 1996 OPEN TV, INC ; OPENTV, INC Video delivery system and method for displaying indexing slider bar on the subscriber video screen
5838791, Aug 10 1994 Fujitsu Limited Encoder and decoder
5841432, Feb 09 1996 B S D CROWN LTD Method and system of building and transmitting a data file for real time play of multimedia, particularly animation, and a data file for real time play of multimedia applications
5844575, Jun 27 1996 Intel Corporation Video compression interface
5848217, Aug 02 1995 Sony Corporation Subtitle encoding/decoding method and apparatus
5852664, Jul 10 1995 HEATHWAY HOLDINGS, LLC Decode access control for encoded multimedia signals
5854873, Sep 29 1995 MATSUSHITA ELECTRIC INDUSTRIAL CO ,L TD Method and an apparatus for encoding a bitstream with plural possible searching reproduction paths information
5867625, Oct 20 1994 Thomson Consumer Electronics, Inc. Digital VCR with trick play steam derivation
5874986, Jun 26 1996 AT&T Corp Method for communicating audiovisual programs over a communications network
5878135, Nov 27 1996 UQE LLC Decoding system for processing encrypted broadcast, cable or satellite video data
5881038, Feb 27 1994 Matsushita Electric Industrial Co., Ltd. Method and apparatus for preventing illegal copy or illegal installation of information of optical recording medium
5887110, Mar 28 1995 Nippon Telegraph & Telephone Corp. Video data playback system using effective scheme for producing coded video data for fast playback mode
5892900, Aug 30 1996 INTERTRUST TECHNOLOGIES CORP Systems and methods for secure transaction management and electronic rights protection
5892915, Apr 25 1997 EMC IP HOLDING COMPANY LLC System having client sending edit commands to server during transmission of continuous media from one clip in play list for editing the play list
5903261, Jun 20 1996 DATA TRANSLATION II, INC ; DATA TRANSLATION, INC , A DELAWARE CORPORATION Computer based video system
5907597, Aug 05 1994 SMART TONE, INC , A DELWARE CORPORATION Method and system for the secure communication of data
5907658, Aug 21 1995 Matsushita Electric Industrial Co., Ltd. Multimedia optical disk, reproduction apparatus and method for achieving variable scene development based on interactive control
5923869, Sep 29 1995 MATSUSHITA ELECTRIC INDUSTRIAL CO , LTD Method and an apparatus for reproducing bitstream having non-sequential system clock data seamlessly therebetween
5946446, Jun 23 1994 Sony Corporation Recording and reproduction of variable-speed playback data using a specific area on each track of a recording medium
5956729, Sep 06 1996 Google Technology Holdings LLC Multimedia file, supporting multiple instances of media types, and method for forming same
5959690, Feb 20 1996 Research Triangle Institute Method and apparatus for transitions and other special effects in digital motion video
5970147, Sep 30 1997 U S BANK NATIONAL ASSOCIATION, AS COLLATERAL AGENT System and method for configuring and registering a cryptographic device
5973679, Dec 11 1995 ESPIAL, INC System and method for media stream indexing
5999812, Jul 01 1997 Apple Inc Method for self registration and authentication for wireless telephony devices
6002834, Feb 24 1995 HITACHI CONSUMER ELECTRONICS CO , LTD Optical disk having table relating sector address and time and optical disk reproducing apparatus
6009237, Feb 24 1995 Hitachi Ltd. Optical disk and optical disk reproduction apparatus
6016381, Apr 14 1995 Kabushiki Kaisha Toshiba Apparatus for reproducing information
6018611, Jul 14 1994 Sharp Kabushiki Kaisha Recording apparatus which adaptively records amounts of low resolution video inversely to amounts of high resolution video which has the same program content
6031622, May 16 1996 MONOTYPE IMAGING INC Method and apparatus for font compression and decompression
6038257, Mar 12 1997 TELEFONAKTIEBOLAGET L M ERIOCSSON Motion and still video picture transmission and display
6038316, Aug 21 1995 International Business Machines Corporation Method and system for protection of digital information
6044469, Aug 29 1997 SAFENET DATA SECURITY ISRAEL LTD Software publisher or distributor configurable software security mechanism
6046778, Oct 29 1997 Matsushita Electric Industrial Co., Ltd. Apparatus for generating sub-picture units for subtitles and storage medium storing sub-picture unit generation program
6047100, Oct 20 1994 THOMSON LICENSING S A Trick play stream derivation for pre-recorded digital video recording
6057832, Dec 02 1997 L-3 Communications Corporation Method and apparatus for video-on-demand with fast play capability
6058240, Oct 20 1994 THOMSON LICENSING S A HDTV trick play stream derivation for VCR
6064794, Mar 30 1995 THOMSON LICENSING S A Trick-play control for pre-encoded video
6065050, Jun 05 1996 Oracle America, Inc System and method for indexing between trick play and normal play video streams in a video delivery system
6079566, Apr 07 1997 TRUSTEES OF COLUMBIA UNIVERSITY IN THE CITY OF NEW YORK, THE System and method for processing object-based audiovisual information
6097877, May 20 1994 Sharp Kabushiki Kaisha Digital recording and reproducing apparatus which multiplexes and records HDTV, SDTV and trick play data together on a magnetic tape
6108422, Sep 09 1994 NOVA SCOTIA, BANK OF, THE AS ADMINISTRATIVE AGENT Conditional access system, downloading of cryptographic information
6141754, Nov 28 1997 UNILOC 2017 LLC Integrated method and system for controlling information access and distribution
6151634, Nov 30 1994 Intel Corporation Audio-on-demand communication system
6155840, Sep 18 1998 AT HOME BONDHOLDERS LIQUIDATING TRUST System and method for distributed learning
6169242, Feb 02 1999 Microsoft Technology Licensing, LLC Track-based music performance architecture
6175921, Apr 28 1994 Citibank, N.A. Tamper-proof devices for unique identification
6195388, Nov 27 1997 UNILOC 2017 LLC Apparatus and method for encoding multiple video programs
6199107, Jul 22 1998 Microsoft Technology Licensing, LLC Partial file caching and read range resume system and method
6204883, Dec 21 1993 Sony Corporation Video subtitle processing system
6222981, Feb 03 1997 U.S. Philips Corporation Recording of trick play signals on a record carrier
6266483, Oct 12 1998 Panasonic Corporation Information recording medium, apparatus and method for recording or reproducing data thereof
6282320, Mar 19 1997 Sony Corporation Video data decoding apparatus and method and video signal reproduction apparatus and method
6282653, May 15 1998 Alibaba Group Holding Limited Royalty collection method and system for use of copyrighted digital materials on the internet
6289450, May 28 1999 EMC Corporation Information security architecture for encrypting documents for remote access while maintaining access control
6292621, Feb 05 1996 Canon Kabushiki Kaisha Recording apparatus for newly recording a second encoded data train on a recording medium on which an encoded data train is recorded
6308005, May 15 1998 Kabushiki Kaisha Toshiba Information recording method and information reproducing method
6320905, Jul 08 1998 Integrated Device Technology, inc Postprocessing system for removing blocking artifacts in block-based codecs
6330286, Jun 09 1999 HBC SOLUTIONS, INC Flow control, latency control, and bitrate conversions in a timing correction and frame synchronization apparatus
6347145, Jun 28 1996 Kabushiki Kaisha Toshiba Method and apparatus of enciphering and deciphering data using keys enciphered and deciphered with other keys
6351538, Oct 06 1998 AVAGO TECHNOLOGIES INTERNATIONAL SALES PTE LIMITED Conditional access and copy protection scheme for MPEG encoded video data
6373803, Feb 07 2000 Kabushiki Kaisha Toshiba Stream data generation method and partial erase processing method
6374144, Dec 22 1998 Varian Semiconductor Equipment Associates, Inc Method and apparatus for controlling a system using hierarchical state machines
6389218, Nov 30 1998 COX COMMUNICATIONS, INC Method and apparatus for simultaneously producing compressed play and trick play bitstreams from a video frame sequence
6389473, Mar 24 1998 B S D CROWN LTD Network media streaming
6395969, Jul 28 2000 MXWORKS, INC System and method for artistically integrating music and visual effects
6397230, Feb 09 1996 B S D CROWN LTD Real-time multimedia transmission
6415031, Mar 12 1999 Comcast IP Holdings I, LLC Selective and renewable encryption for secure distribution of video on-demand
6418270, Dec 02 1998 Koninklijke Philips Electronics N V Apparatus and method for recording a digital information signal in slant tracks on a record carrier
6441754, Aug 17 1999 Google Technology Holdings LLC Apparatus and methods for transcoder-based adaptive quantization
6445877, Nov 19 1998 MATSUSHITA ELECTRIC INDUSTRIAL CO , LTD Information recording medium, apparatus and method for recording or reproducing data thereof
6449719, Nov 09 1999 GOOGLE LLC Process and streaming server for encrypting a data stream
6453115, Aug 31 2000 KEEN PERSONAL MEDIA, INC ; KEEN PERSONAL TECHNOLOGIES, INC Digital video recording system which generates an index data structure for displaying a video stream in trickplay mode
6453116, Feb 18 1999 Kabushiki Kaisha Toshiba Recording medium of stream data, and recording method and playback method of the same
6466671, Mar 21 1997 Nagra France SAS Smartcard for use with a receiver of encrypted broadcast signals, and receiver
6466733, Apr 30 1997 Samsung Electronics Co., Ltd. Digital recording/playback apparatus with improved error correction capability of outer error correction coding and method therefor
6504873, Jun 13 1997 Nokia Technologies Oy Filtering based on activities inside the video blocks and at their boundary
6510513, Jan 13 1999 Microsoft Technology Licensing, LLC Security services and policy enforcement for electronic data
6510554, Apr 27 1998 SEDNA PATENT SERVICES, LLC DELAWARE LLC Method for generating information sub-streams for FF/REW applications
6512883, Jun 28 1997 Samsung Electronics Co., Ltd. Control apparatus and method for reproducing data from a digital video disk at high speed
6516064, Jul 25 1995 Sony Corporation Signal recording apparatus, signal record medium and signal reproducing apparatus
6532262, Jul 22 1998 Sovereign Peak Ventures, LLC Coding method and apparatus and recorder
6535920, Apr 06 1999 Microsoft Technology Licensing, LLC Analyzing, indexing and seeking of streaming information
6578200, Oct 31 1996 MATSUSHITA ELECTRIC INDUSTRIAL CO , LTD Data transmission/reception apparatus for use in a two-way digital broadcasting system
6594699, Oct 10 1997 ESPIAL, INC System for capability based multimedia streaming over a network
6621979, Jun 11 1998 Koninklijke Philips Electronics N V Trick play signal generation for a digital video recorder using retrieved intra-encoded pictures and generated inter-encoded pictures
6625320, Nov 27 1997 British Telecommunications public limited company Transcoding
6654933, Sep 21 1999 ESPIAL, INC System and method for media stream indexing
6658056, Mar 30 1999 Sony Corporation; Sony Electronics INC Digital video decoding, buffering and frame-rate converting method and apparatus
6665835, Dec 23 1997 VERIZON LABORATORIES, INC Real time media journaler with a timing event coordinator
6671408, Jan 27 1999 XACTI CORPORATION Motion image reproducing apparatus
6690838, Nov 30 1998 Equator Technologies, Inc. Image processing circuit and method for reducing a difference between pixel values across an image boundary
6697568, Feb 08 1999 XACTI CORPORATION Motion image recording apparatus and digital camera
6714909, Aug 13 1998 Nuance Communications, Inc System and method for automated multimedia content indexing and retrieval
6721794, Apr 01 1999 Comcast IP Holdings I, LLC Method of data management for efficiently storing and retrieving data to respond to user access requests
6724944, Mar 13 1997 Qualcomm Incorporated Adaptive filter
6725281, Jun 11 1999 Rovi Technologies Corporation Synchronization of controlled device state using state table and eventing in data-driven remote device control model
6742082, Jun 12 2001 Network Appliance Pre-computing streaming media payload method and apparatus
6751623, Jan 26 1998 AT&T Corp Flexible interchange of coded multimedia facilitating access and streaming
6771703, Jun 30 2000 EMC IP HOLDING COMPANY LLC Efficient scaling of nonscalable MPEG-2 Video
6807306, May 28 1999 FUJI XEROX CO , LTD ; Xerox Corporation Time-constrained keyframe selection method
6810031, Feb 29 2000 CELOX NETWORKS, INC Method and device for distributing bandwidth
6810131, Jan 05 2000 Canon Kabushiki Kaisha Information processing method and apparatus
6810389, Nov 08 2000 Synopsys, Inc System and method for flexible packaging of software application licenses
6813437, Jan 14 1999 Kabushiki Kaisha Toshiba Digital video recording system and its recording medium
6819394, Sep 08 1998 Sharp Kabushiki Kaisha Time-varying image editing method and time-varying image editing device
6850252, Oct 05 1999 Blanding Hovenweep, LLC; HOFFBERG FAMILY TRUST 1 Intelligent electronic appliance system and method
6856997, Oct 27 2000 LG Electronics Inc. Apparatus and method for providing file structure for multimedia streaming service
6859496, May 29 1998 International Business Machines Corporation Adaptively encoding multiple streams of video data in parallel for multiplexing onto a constant bit rate channel
6868525, May 26 2000 RELATIVITY DISPLAY LLC Computer graphic display visualization system and method
6871006, Jun 30 2000 EMC IP HOLDING COMPANY LLC Processing of MPEG encoded video for trick mode operation
6912513, Oct 29 1999 Sony Corporation; Sony Electronics Inc. Copy-protecting management using a user scrambling key
6917652, Jan 12 2000 LG Electronics, Inc. Device and method for decoding video signal
6931531, Sep 02 1998 MATSUSHITA ELECTRIC INDUSTRIAL CO , LTD Image object recording, compression, and encryption method and system
6931543, Nov 28 2000 XILINX, Inc.; Xilinx, Inc Programmable logic device with decryption algorithm and decryption key
6944621, Apr 21 1999 Rovi Technologies Corporation System, method and article of manufacture for updating content stored on a portable storage medium
6944629, Sep 08 1998 Sharp Kabushiki Kaisha Method and device for managing multimedia file
6956901, May 29 1998 International Business Machines Corporation Control strategy for dynamically encoding multiple streams of video data in parallel for multiplexing onto a constant bit rate channel
6957350, Jan 30 1996 DOLBY LABORATORIES, INC ; Dolby Laboratories Licensing Corporation Encrypted and watermarked temporal and resolution layering in advanced television
6965646, Jun 28 2000 Cisco Technology, Inc MPEG file format optimization for streaming
6965724, Mar 30 1995 THOMSON LICENSING S A Trick-play modes for pre-encoded video
6965993, Nov 09 1999 GOOGLE LLC Process and streaming server for encrypting a data stream
6970564, Jul 13 1998 Sony Corporation Data multiplexing device, program distribution system, program transmission system, pay broadcast system, program transmission method, conditional access system, and data reception device
6983079, Sep 20 2001 Seiko Epson Corporation Reducing blocking and ringing artifacts in low-bit-rate coding
6985588, Oct 30 2000 LONGBEAM TECHNOLOGIES LLC System and method for using location identity to control access to digital information
6988144, Nov 18 1999 International Business Machines Corporation Packet scheduling system and method for multimedia data
7006757, Mar 17 1999 Kabushiki Kaisha Toshiba Recording method of stream data and data structure thereof
7007170, Mar 18 2003 GOOGLE LLC System, method, and apparatus for securely providing content viewable on a secure device
7020287, Sep 30 2002 Sony Corporation; Sony Electronics, Inc. Method and system for key insertion for stored encrypted content
7023924, Dec 28 2000 EMC IP HOLDING COMPANY LLC Method of pausing an MPEG coded video stream
7023992, Jun 11 1997 Sony Corporation Data multiplexing device, program distribution system, program transmission system, pay broadcast system, program transmission method, conditional access system, and data reception device
7043021, Aug 29 1999 Intel Corporation Digital video content transmission ciphering and deciphering method and apparatus
7043473, Nov 22 2000 GOOGLE LLC Media tracking system and method
7051110, Dec 20 1999 MATSUSHITA ELECTRIC INDUSTRIAL CO , LTD Data reception/playback method and apparatus and data transmission method and apparatus for providing playback control functions
7058177, Nov 28 2000 XILINX, Inc.; Xilinx, Inc Partially encrypted bitstream method
7073191, Apr 08 2000 Oracle America, Inc Streaming a single media track to multiple clients
7103906, Sep 29 2000 Rovi Technologies Corporation User controlled multi-device media-on-demand system
7110542, Dec 30 1999 Intel Corporation Protecting audio/video content during storage and playback on a processor-based system
7120250, Sep 09 2002 Sony Corporation; Sony Electronics INC Content distribution for multiple digital rights management
7124303, Jun 06 2001 Sony Corporation, a Japanese corporation; SONY ELECTRONICS INC A DELAWARE CORPORATION Elementary stream partial encryption
7127155, Jul 07 1998 Kabushiki Kaisha Toshiba Information storage system capable of recording and playing back a plurality of still pictures
7139868, Apr 06 1999 Microsoft Technology Licensing, LLC Streaming information appliance with buffer read and write synchronization
7143289, Oct 30 2000 LONGBEAM TECHNOLOGIES LLC System and method for delivering encrypted information in a communication network using location identity and key tables
7150045, Dec 14 2000 GOOGLE LLC Method and apparatus for protection of electronic media
7151832, Nov 18 1999 International Business Machines Corporation Dynamic encryption and decryption of a stream of data
7151833, Sep 09 2002 Sony Corporation; Sony Electronics Selective encryption to enable trick play
7165175, Sep 06 2000 GOOGLE LLC Apparatus, system and method for selectively encrypting different portions of data sent over a network
7167560, Aug 08 2002 SAMSUNG ELECTRONICS CO , LTD Partial encryption of stream-formatted media
7181438, May 30 2000 RELATIVITY DISPLAY LLC Database access system
7185363, Oct 04 2002 Rovi Technologies Corporation Using a first device to engage in a digital rights management transaction on behalf of a second device
7188183, Aug 04 2000 Oracle International Corporation Maintaining state information in mobile applications
7191335, Feb 04 1999 Nagra France SAS Method and apparatus for encrypted transmission
7197234, May 24 2002 ARRIS ENTERPRISES LLC System and method for processing subpicture data
7203313, Jun 27 2001 Microsoft Technology Licensing, LLC Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
7206940, Jun 24 2002 Microsoft Technology Licensing, LLC Methods and systems providing per pixel security and functionality
7209892, Dec 24 1998 Universal Music Group Electronic music/media distribution system
7212726, Sep 15 2000 HULU, LLC System and method of processing MPEG streams for file index insertion
7231132, Oct 16 2000 SEACHANGE INTERNATIONAL, INC Trick-mode processing for digital video
7231516, Apr 11 2002 Google Technology Holdings LLC Networked digital video recording system with copy protection and random access playback
7233669, Jan 02 2002 Sony Corporation, a Japanese corporation; SONY ELECTRONICS INC A DELAWARE CORPORATION Selective encryption to enable multiple decryption keys
7233948, Mar 16 1998 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
7237061, Apr 17 2003 Intel Corporation Systems and methods for the efficient reading of data in a server system
7242772, Sep 07 2000 Monument Peak Ventures, LLC Encryption apparatus and method for synchronizing multiple encryption keys with a data stream
7243346, May 21 2001 Microsoft Technology Licensing, LLC Customized library management system
7274861, Apr 10 2003 Panasonic Corporation Information recording medium, and apparatus and method for recording information to information recording medium
7295673, Oct 23 2002 DivX CF Holdings LLC; DIVX, LLC Method and system for securing compressed digital video
7302490, May 03 2000 Microsoft Technology Licensing, LLC Media file format to support switching between multiple timeline-altered media streams
7315829, Nov 09 1998 RAKUTEN, INC Data conversion apparatus and method in copyright protecting system
7328345, Jan 29 2002 GOOGLE LLC Method and system for end to end securing of content for video on demand
7330875, Jun 15 1999 Microsoft Technology Licensing, LLC System and method for recording a presentation for on-demand viewing over a computer network
7340528, Mar 21 2001 ADAPTFLOW TECHNOLOGIES LLC Data referencing system
7346163, Oct 31 2003 Sony Corporation; Sony Electronics INC Dynamic composition of pre-encrypted video on demand content
7349886, Mar 25 2005 GOOGLE LLC Securely relaying content using key chains
7349976, Nov 30 1994 Intel Corporation Audio-on-demand communication system
7352956, Mar 19 1999 Thomson Licensing Method for implementing trickplay modes in a data stream recorder
7356143, Mar 18 2003 GOOGLE LLC System, method, and apparatus for securely providing content viewable on a secure device
7356245, Jun 29 2001 Meta Platforms, Inc Methods to facilitate efficient transmission and playback of digital information
7363647, May 07 2002 Unisys Corporation Mapping process for use in sending trick-mode video streams with a high performance
7366788, Jan 15 1998 Apple Inc Method and apparatus for media data transmission
7376233, Jan 02 2002 Sony Corporation; Sony Electronics Inc. Video slice and active region based multiple partial encryption
7376831, Sep 06 2000 GOOGLE LLC Selectively encrypting different portions of data sent over a network
7382879, Jul 23 2003 T-MOBILE INNOVATIONS LLC Digital rights management negotiation for streaming media over a network
7389273, Sep 25 2003 NETCRACKER TECHNOLOGY SOLUTIONS INC System and method for federated rights management
7397853, Apr 29 2004 Mediatek Incorporation Adaptive de-blocking filtering apparatus and method for MPEG video decoder
7400679, Apr 29 2004 Mediatek Incorporation Adaptive de-blocking filtering apparatus and method for MPEG video decoder
7406174, Oct 21 2003 GOOGLE LLC System and method for n-dimensional encryption
7406176, Apr 01 2003 Microsoft Technology Licensing, LLC Fully scalable encryption for scalable multimedia
7418132, Jul 01 2003 Nikon Corporation Signal processing apparatus, signal processing program and electronic camera
7421411, Jul 06 2001 Nokia Technologies Oy Digital rights management in a mobile communications environment
7443449, Mar 31 2003 Kabushiki Kaisha Toshiba Information display apparatus, information display method and program therefor
7454780, May 20 2002 Sony Corporation Service providing system and method
7457359, Sep 26 2001 INTERACT DEVICES, INC Systems, devices and methods for securely distributing highly-compressed multimedia content
7457415, Aug 20 1998 Akikaze Technologies, LLC Secure information distribution system utilizing information segment scrambling
7460668, Jul 21 2004 DivX CF Holdings LLC; DIVX, LLC Optimized secure media playback control
7472280, Dec 27 2000 Proxense, LLC Digital rights management
7478325, Apr 22 2005 Microsoft Technology Licensing, LLC Methods for providing an accurate visual rendition of a text element formatted with an unavailable font
7484103, Jan 12 2002 Method and system for the information protection of digital content
7493018, May 19 1999 Method for creating caption-based search information of moving picture data, searching and repeating playback of moving picture data based on said search information, and reproduction apparatus using said method
7499930, Jan 28 2004 Canon Kabushiki Kaisha Data processing apparatus, data processing method, and data processing program
7499938, Apr 21 1999 Rovi Technologies Corporation Controlling playback of content stored on a portable storage medium
7515710, Mar 14 2006 DivX CF Holdings LLC; DIVX, LLC Federated digital rights management scheme including trusted systems
7526450, Apr 19 2000 Sony Corporation; Sony Music Entertainment Inc. Interface for presenting downloadable digital data content format options
7539213, Jul 17 2002 Thomson Licensing Method and device for video data transmission for implementing special modes
7546641, Feb 13 2004 Microsoft Technology Licensing, LLC Conditional access to digital rights management conversion
7577980, Jan 19 2006 International Business Machines Corporation Bit-rate constrained trick play through stream switching and adaptive streaming
7594271, Sep 20 2002 GOOGLE LLC Method and system for real-time tamper evidence gathering for software
7610365, Feb 14 2001 CLOUD SOFTWARE GROUP SWITZERLAND GMBH Automatic relevance-based preloading of relevant information in portable devices
7623759, Sep 09 2005 MAXELL, LTD Reproduction apparatus and reproduction method
7624337, Jul 24 2000 SCENERA, INC System and method for indexing, searching, identifying, and editing portions of electronic multimedia files
7627750, Apr 07 1994 Online News Link LLC Information distribution and processing system
7627888, Mar 09 2005 NBCUniversal Media LLC Method and system for keeping a library of titles updated
7639921, Nov 20 2002 LG Electronics Inc. Recording medium having data structure for managing reproduction of still images recorded thereon and recording and reproducing methods and apparatuses
7640435, Mar 18 2003 GOOGLE LLC System, method, and apparatus for securely providing content viewable on a secure device
7644172, Jun 24 2002 Microsoft Technology Licensing, LLC Communicating via a connection between a streaming server and a client without breaking the connection
7653686, May 19 2005 Sony Corporation Content reproducing device and content reproducing method
7664872, Jan 05 2005 DivX CF Holdings LLC; DIVX, LLC Media transfer protocol
7676555, Jul 24 2001 BrightPlanet Corporation System and method for efficient control and capture of dynamic database content
7689510, Sep 07 2000 Rovi Technologies Corporation Methods and system for use in network management of content
7697686, Nov 24 2004 Nagravision S.A. Unit for managing audio/video data and access control method for said data
7702925, Jan 13 2003 OPTIMUM CONTENT PROTECTION LLC Method and apparatus for content protection in a personal digital network environment
7711052, May 15 2000 Nokia Technologies Oy Video coding
7711647, Jun 10 2004 AKAMAI TECHNOLOGIES, INC Digital rights management in a distributed network
7720352, Jun 29 2001 Meta Platforms, Inc Systems and computer program products to facilitate efficient transmission and playback of digital information
7734806, Nov 22 2005 Samsung Electronics Co., Ltd Compatible progressive download method and system
7747853, Jun 06 2001 Sony Corporation; Sony Electronics Inc.; Sony Electronics INC IP delivery of secure digital content
7756270, May 10 2002 Sony Corporation Encryption device and decryption device
7756271, Jun 15 2004 Microsoft Technology Licensing, LLC Scalable layered access control for multimedia
7761892, Jul 14 1998 UV CORP ; TV GUIDE, INC ; Rovi Guides, Inc Client server based interactive television program guide system with remote server recording
7779097, Sep 07 2000 Rovi Technologies Corporation Methods and systems for use in network management of content
7787622, Nov 13 2002 Google Technology Holdings LLC Efficient distribution of encrypted content for multiple content access systems
7788271, Jun 08 2004 Sony Corporation Content distribution server, content distribution method, and program
7797720, Oct 22 2004 Microsoft Technology Licensing, LLC Advanced trick mode
7817608, Sep 23 2005 GOOGLE LLC Transitioning to secure IP communications for encoding, encapsulating, and encrypting data
7840489, Jul 01 2005 Sony Corporation; Sony Electronics Inc. Key sharing for DRM interoperability
7840693, Jan 06 2006 GOOGLE LLC Serving media articles with altered playback speed
7853980, Oct 31 2003 Sony Corporation; Sony Electronics Inc. Bi-directional indices for trick mode video-on-demand
7864186, Aug 07 2000 DIGIMEDIA TECH, LLC Device-specific content versioning
7869691, Sep 26 2002 KONNINKLIJKE PHILIPS ELECTRONICS, N V Apparatus for recording a main file and auxiliary files in a track on a record carrier
7873740, Apr 10 2002 Akamai Technologies, Inc. Method and system for enhancing live stream delivery quality using prebursting
7877002, Jun 18 2004 Panasonic Corporation Reproduction device, program, and reproduction method
7881478, Jun 12 2001 Nagra France SAS Method for controlling access to an encrypted programme
7882034, Nov 21 2003 Intel Corporation Digital rights management for content rendering on playback devices
7885405, Jun 04 2004 GLOBALFOUNDRIES Inc Multi-gigabit per second concurrent encryption in block cipher modes
7907833, Jan 14 2004 INTERDIGITAL CE PATENT HOLDINGS Apparatus and method for communicating stop and pause commands in a video recording and playback system
7945143, Jul 23 2001 Panasonic Corporation Information recording medium, and apparatus and method for recording information on information recording medium
7949703, Jan 10 2003 Panasonic Corporation Group admission system and server and client therefor
7962942, Feb 28 2006 Rovi Guides, Inc Systems and methods for enhanced trick-play functions
7974714, Oct 05 1999 Blanding Hovenweep, LLC; HOFFBERG FAMILY TRUST 1 Intelligent electronic appliance system and method
7984513, Feb 09 2005 LIQUID MACHINES, INC Method and system for using a rules engine for enforcing access and usage policies in rights-aware applications
7991156, Jul 23 2003 T-MOBILE INNOVATIONS LLC Digital rights management negotiation for streaming media over a network
8001471, Feb 28 2006 Verizon Patent and Licensing Inc Systems and methods for providing a similar offline viewing experience of online web-site content
8015491, Feb 28 2006 Verizon Patent and Licensing Inc Systems and methods for a single development tool of unified online and offline content providing a similar viewing experience
8023562, Sep 07 2007 BEAMR IMAGING LTD Real-time video coding/decoding
8046453, Sep 20 2007 QURIO Holdings, Inc. Illustration supported P2P media content streaming
8054880, Dec 10 2004 BISON PATENT LICENSING, LLC Parallel rate control for digital video encoder with multi-processor architecture and picture-based look-ahead window
8065708, Mar 31 1999 COX COMMUNICATIONS, INC Method for reducing latency in an interactive information distribution system
8069260, Jan 12 2007 Microsoft Technology Licensing, LLC Dynamic buffer settings for media playback
8073900, May 02 1997 CDN INNOVATIONS, LLC Method and system for providing on-line interactivity over a server-client network
8082442, Aug 10 2006 Microsoft Technology Licensing, LLC Securely sharing applications installed by unprivileged users
8131875, Nov 26 2007 Adobe Inc Device profile assignment based on device capabilities
8135041, Dec 06 2004 INTERDIGITAL CE PATENT HOLDINGS Multiple closed captioning flows and customer access in digital networks
8160157, Dec 22 2004 Thales Video H.264 encryption preserving synchronization and compatibility of syntax
8169916, Nov 23 2007 Media Melon, Inc. Multi-platform video delivery configuration
8170210, Dec 23 2005 Koninklijke Philips Electronics N V Device for and a method of processing data stream
8195714, Dec 11 2002 MCKIBBEN, MICHAEL T Context instantiated application protocol
8201214, Sep 30 2005 Apple Inc Ad-hoc user account creation
8201264, Mar 14 2006 DivX CF Holdings LLC; DIVX, LLC Federated digital rights management scheme including trusted systems
8213768, Mar 07 2006 Panasonic Corporation Packet transmitting apparatus
8218439, Nov 24 2004 Sharp Kabushiki Kaisha Method and apparatus for adaptive buffering
8225061, Jul 02 2009 Apple Inc.; Apple Inc Method and apparatus for protected content data processing
8233768, Nov 16 2007 DivX CF Holdings LLC; DIVX, LLC Hierarchical and reduced index structures for multimedia files
8243924, Jun 29 2007 GOOGLE LLC Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
8245124, Mar 20 2008 Adobe Inc Content modification and metadata
8249168, Nov 06 2008 Advanced Micro Devices, Inc.; Advanced Micro Devices, INC Multi-instance video encoder
8261356, Apr 08 2005 Electronics and Telecommunications Research Institute Tool pack structure and contents execution device
8265168, Feb 01 2008 NXP USA, INC Providing trick mode for video stream transmitted over network
8270473, Jun 12 2009 Microsoft Technology Licensing, LLC Motion based dynamic resolution multiple bit rate video encoding
8270819, Oct 31 2006 TIVO SOLUTIONS INC Performing trick play functions in a digital video recorder with efficient use of resources
8275871, Aug 22 2006 Citrix Systems, Inc. Systems and methods for providing dynamic spillover of virtual servers based on bandwidth
8286213, May 13 2003 LG Electronics Inc. HTTP based video streaming apparatus and method in mobile communication system
8286621, Jan 19 2007 KORE OUTDOOR US , INC Pneumatically powered projectile launching device
8289338, Jun 06 2008 DivX CF Holdings LLC; DIVX, LLC Systems and methods for font file optimization for multimedia files
8291460, Feb 12 2010 Adobe Inc Rate adaptation based on dynamic performance monitoring
8296434, May 28 2009 Amazon Technologies, Inc. Providing dynamically scaling computing load balancing
8311094, Dec 22 2004 British Telecommunications public limited company Buffer underflow prevention
8311111, Sep 11 2008 GOOGLE LLC System and method for decoding using parallel processing
8311115, Jan 29 2009 Microsoft Technology Licensing, LLC Video encoding using previously calculated motion information
8312079, Sep 22 2009 THWAPR, INC Adaptive rendering for mobile media sharing
8321556, Jul 09 2007 CITIBANK, N A Method and system for collecting data on a wireless device
8325800, May 07 2008 Microsoft Technology Licensing, LLC Encoding streaming media as a high bit rate layer, a low bit rate layer, and one or more intermediate bit rate layers
8327009, Jan 05 2010 DISNEY ENTERPRISES, INC Method and system for providing real-time streaming media content
8341715, Feb 29 2008 Malikie Innovations Limited System and method for shared resource owner based access control
8346753, Nov 14 2006 Hudson Bay Wireless LLC System and method for searching for internet-accessible content
8369421, Nov 29 2001 Godo Kaisha IP Bridge 1 Coding distortion removal method by selectively filtering based on a pixel difference
8380041, Jul 30 1998 TIVO SOLUTIONS INC Transportable digital video recorder system
8386621, Mar 12 2010 NETFLIX, INC. Parallel streaming
8396114, Jan 29 2009 Microsoft Technology Licensing, LLC Multiple bit rate video encoding using variable bit rate and dynamic resolution for adaptive video streaming
8397265, Dec 22 2003 Canon Kabushiki Kaisha Method and device for the continuous transmission of a video in a communication network
8401900, Feb 14 2008 ATT KNOWLEDGE VENTURES, L P System and method for presenting advertising data based on end user trick-play trend data
8407753, Jun 10 2010 Sony Corporation Content list tailoring for capability of IPTV device
8412841, Aug 17 2009 Adobe Inc Media content streaming using stream message fragments
8423889, Jun 05 2008 Amazon Technologies, Inc. Device specific presentation control for electronic book reader devices
8452110, Oct 05 2009 BEAMR IMAGING LTD Classifying an image's compression level
8456380, May 15 2008 LENOVO INTERNATIONAL LIMITED Processing computer graphics generated by a remote computer for streaming to a client computer
8464066, Jun 30 2006 Amazon Technologies, Inc Method and system for sharing segments of multimedia data
8472792, Dec 08 2003 DivX CF Holdings LLC; DIVX, LLC Multimedia distribution system
8473630, Jan 18 2012 GOOGLE LLC Adaptive video streaming using time-to-offset mapping
8484368, Oct 02 2009 Disney Enterprises, Inc.; DISNEY ENTERPRISES, INC Method and system for optimizing download and instantaneous viewing of media files
8510303, Jan 07 2009 DivX CF Holdings LLC; DIVX, LLC Singular, collective and automated creation of a media guide for online content
8510404, Apr 03 2006 KINGLITE HOLDINGS INC Peer to peer Synchronization system and method
8514926, Nov 17 2005 KOREA ADVANCED INSTITUTE OF SCIENCE AND TECHNOLOGY KAIST Method and system for encryption/decryption of scalable video bitstream for conditional access control based on multidimensional scalability in scalable video coding
8515265, Nov 13 2009 SAMSUNG ELECTRONICS CO , LTD Method and apparatus for providing trick play service
8516529, Oct 30 2009 Time Warner Cable Enterprises LLC Methods and apparatus for packetized content delivery over a content delivery network
8526610, Mar 16 1998 Intertrust Technologies Corporation Methods and apparatus for persistent control and protection of content
8527645, Oct 15 2012 Limelight Networks, Inc. Distributing transcoding tasks across a dynamic set of resources using a queue responsive to restriction-inclusive queries
8543842, Feb 13 1995 Intertrust Technologies Corporation System and methods for secure transaction management and electronics rights protection
8555329, Oct 17 2003 Telefonaktiebolaget LM Ericsson (publ) Container format for multimedia presentations
8571993, Jan 16 2004 IRDETO USA, INC Reprogrammable security for controlling piracy and enabling interactive content
8595378, Mar 30 2009 Amazon Technologies, Inc Managing communications having multiple alternative destinations
8606069, Sep 08 2004 Panasonic Corporation Playback device, playback method, and computer-readable recording medium for ensuring stable application execution in synchronism with video data playback
8640166, May 06 2005 Rovi Guides, Inc Systems and methods for content surfing
8649669, Jan 05 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for performing smooth visual search of media encoded for adaptive bitrate streaming via hypertext transfer protocol using trick play streams
8650599, Mar 29 2004 Panasonic Corporation Accumulation display device, interlocked display method and system
8656183, Mar 14 2006 DivX CF Holdings LLC; DIVX, LLC Federated digital rights management scheme including trusted systems
8677428, Aug 20 2010 Disney Enterprises, Inc. System and method for rule based dynamic server side streaming manifest files
8681866, Apr 28 2011 GOOGLE LLC Method and apparatus for encoding video by downsampling frame resolution
8683066, Aug 06 2007 ECHOSTAR TECHNOLOGIES L L C Apparatus, system, and method for multi-bitrate content streaming
8689267, Dec 06 2010 NETFLIX, INC. Variable bit video streams for adaptive streaming
8726264, Nov 02 2011 Amazon Technologies, Inc. Architecture for incremental deployment
8731369, Dec 08 2003 DivX CF Holdings LLC; DIVX, LLC Multimedia distribution system for multimedia files having subtitle information
8767825, Nov 30 2009 GOOGLE LLC Content-based adaptive video transcoding framework
8774609, May 18 2009 Disney Enterprises, Inc. System and method for providing time-adapted video content
8781122, Dec 04 2009 DivX CF Holdings LLC; DIVX, LLC Elementary bitstream cryptographic material transport systems and methods
8782268, Jul 20 2010 Microsoft Technology Licensing, LLC Dynamic composition of media
8805109, Apr 29 2010 BEAMR IMAGING LTD Apparatus and methods for re-compression having a monotonic relationship between extent of compression and quality of compressed image
8806188, Aug 31 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for performing adaptive bitrate streaming using automatically generated top level index files
8818896, Sep 09 2002 Sony Corporation; Sony Electronics Inc. Selective encryption with coverage encryption
8819116, Mar 08 2010 Amazon Technologies, Inc Providing services using a device capabilities service
8832434, Feb 13 2004 Hewlett-Packard Development Company, L.P.; HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Methods for generating data for describing scalable media
8843586, Jun 03 2011 Apple Inc Playlists for real-time or near real-time streaming
8849950, Apr 07 2011 Qualcomm Incorporated Network streaming of video data using byte range requests
8856218, Dec 13 2011 GOOGLE LLC Modified media download with index adjustment
8908984, Oct 05 2009 BEAMR IMAGING LTD Apparatus and methods for recompression of digital images
8909922, Sep 01 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
8914534, Jan 05 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for adaptive bitrate streaming of media stored in matroska container files using hypertext transfer protocol
8914836, Sep 28 2012 DivX CF Holdings LLC; DIVX, LLC Systems, methods, and computer program products for load adaptive streaming
8918535, May 04 2010 TELEFONAKTIEBOLAGET LM ERICSSON PUBL ; Ericsson AB Method and apparatus for carrier controlled dynamic rate adaptation and client playout rate reduction
8918636, Sep 01 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for protecting alternative streams in adaptive bitrate streaming systems
8918908, Jan 06 2012 DivX CF Holdings LLC; DIVX, LLC Systems and methods for accessing digital content using electronic tickets and ticket tokens
8948249, Aug 19 2011 Google Technology Holdings LLC Encoder-aided segmentation for adaptive streaming
8964977, Sep 01 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for saving encoded media streamed using adaptive bitrate streaming
8997161, Jan 02 2008 DivX CF Holdings LLC; DIVX, LLC Application enhancement tracks
8997254, Sep 28 2012 DivX CF Holdings LLC; DIVX, LLC Systems and methods for fast startup streaming of encrypted multimedia content
9014471, Sep 17 2010 BEAMR IMAGING LTD Method of classifying a chroma downsampling error
9025659, Jan 05 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for encoding media including subtitles for adaptive bitrate streaming
9038116, Dec 28 2009 AKAMAI TECHNOLOGIES, INC Method and system for recording streams
9038121, Jan 19 2006 International Business Machines Corporation Bit-rate constrained trick play through stream switching and adaptive streaming
9042670, Sep 17 2010 BEAMR IMAGING LTD Downsizing an encoded image
9060207, Aug 20 2012 GOOGLE LLC Adaptive video streaming over a content delivery network
9094737, May 30 2013 DivX CF Holdings LLC; DIVX, LLC Network video streaming with trick play based on separate trick play files
9098335, Dec 23 2009 Citrix Systems, Inc Systems and methods for managing spillover limits in a multi-core system
9124773, Dec 04 2009 DivX CF Holdings LLC; DIVX, LLC Elementary bitstream cryptographic material transport systems and methods
9125073, Aug 03 2012 Apple Inc Quality-aware adaptive streaming over hypertext transfer protocol using quality attributes in manifest file
9184920, Mar 14 2006 DivX CF Holdings LLC; DIVX, LLC Federated digital rights management scheme including trusted systems
9191457, Dec 31 2012 DivX CF Holdings LLC; DIVX, LLC Systems, methods, and media for controlling delivery of content
9197685, Jun 28 2012 DivX CF Holdings LLC; DIVX, LLC Systems and methods for fast video startup using trick play streams
9201922, Jan 07 2009 DivX CF Holdings LLC; DIVX, LLC Singular, collective and automated creation of a media guide for online content
9203816, Sep 04 2009 DISH TECHNOLOGIES L L C Controlling access to copies of media content by a client device
9210481, Jan 05 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for performing smooth visual search of media encoded for adaptive bitrate streaming via hypertext transfer protocol using trick play streams
9215466, Jan 31 2011 Apple Inc Joint frame rate and resolution adaptation
9247311, Sep 01 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
9247312, Jan 05 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
9247317, May 30 2013 DivX CF Holdings LLC; DIVX, LLC Content streaming with client device trick play index
9253178, Jan 17 2011 TELEFONAKTIEBOLAGET L M ERICSSON PUBL Method and apparatus for authenticating a communication device
9258587, Jan 05 2011 Verizon Patent and Licensing Inc. Content blackout determinations for playback of video streams on portable devices
9264475, Dec 31 2012 DivX CF Holdings LLC; DIVX, LLC Use of objective quality measures of streamed content to reduce streaming bandwidth
9294531, Jul 12 2012 FUTUREWEI TECHNOLOGIES, INC Signaling and processing content with variable bitrates for adaptive streaming
9313510, Dec 31 2012 DivX CF Holdings LLC; DIVX, LLC Use of objective quality measures of streamed content to reduce streaming bandwidth
9343112, Oct 31 2013 DivX CF Holdings LLC; DIVX, LLC Systems and methods for supplementing content from a server
9344517, Mar 28 2013 DivX CF Holdings LLC; DIVX, LLC Downloading and adaptive streaming of multimedia content to a device with cache assist
9344721, Jun 23 2011 Saab AB Best quality given a maximum bit rate
9406066, Mar 01 2006 Sony Corporation; Sony Electronics Inc. Multiple DRM management
9479805, Feb 15 2013 COX COMMUNICATIONS, INC. Entitlement validation and quality control of content in a cloud-enabled network-based digital video recorder
9485546, Jun 29 2010 Qualcomm Incorporated Signaling video samples for trick mode video representations
9571827, Jun 08 2012 Apple Inc Techniques for adaptive video streaming
9584557, Mar 15 2013 ARRIS ENTERPRISES LLC; ARRIS Proxy for facilitating streaming of media from server to client
9584847, Feb 12 2013 TELEFONAKTIEBOLAGET LM ERICSSON PUBL ; Ericsson AB Rendering content for personal over-the-top network video recorder
9615061, Jul 11 2003 Comcast Cable Communications Management, LLC System and method for creating and presenting composite video-on-demand content
9621522, Sep 01 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
9667684, Sep 01 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for saving encoded media streamed using adaptive bitrate streaming
9672286, Jan 07 2009 DivX CF Holdings LLC; DIVX, LLC Singular, collective and automated creation of a media guide for online content
9674254, Dec 22 2003 Verizon Patent and Licensing Inc System and method for using a streaming protocol
9706259, Dec 04 2009 DivX CF Holdings LLC; DIVX, LLC Elementary bitstream cryptographic material transport systems and methods
9712890, May 30 2013 DivX CF Holdings LLC; DIVX, LLC Network video streaming with trick play based on separate trick play files
9761274, Sep 12 2003 OPENTV, INC. Method and system for suspending playing of media content while interacting with an associated interactive application
9798863, Mar 14 2006 DivX CF Holdings LLC; DIVX, LLC Federated digital rights management scheme including trusted systems
9813740, Aug 24 2012 Google Technology Holdings LLC Method and apparatus for streaming multimedia data with access point positioning information
9866878, Apr 05 2014 DivX CF Holdings LLC; DIVX, LLC Systems and methods for encoding and playing back video at different frame rates using enhancement layers
9883204, Jan 05 2011 DivX CF Holdings LLC; DIVX, LLC Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
9906785, Mar 15 2013 DivX CF Holdings LLC; DIVX, LLC Systems, methods, and media for transcoding video data according to encoding parameters indicated by received metadata
9967189, Feb 08 1999 Intel Corporation System and method for determining network conditions
9967305, Jun 28 2013 DivX CF Holdings LLC; DIVX, LLC Systems, methods, and media for streaming media content
20010021276,
20010030710,
20010036355,
20010046299,
20010052077,
20010052127,
20010053222,
20020026560,
20020034252,
20020048450,
20020051494,
20020057898,
20020062313,
20020067432,
20020075572,
20020076112,
20020087569,
20020091665,
20020093571,
20020107802,
20020110193,
20020114330,
20020116481,
20020118953,
20020120934,
20020135607,
20020136298,
20020141503,
20020143413,
20020143547,
20020147980,
20020154779,
20020159528,
20020159598,
20020161462,
20020161797,
20020164024,
20020169926,
20020169971,
20020180929,
20020184159,
20020184515,
20020191112,
20020191959,
20020191960,
20030001964,
20030002577,
20030002578,
20030005442,
20030021296,
20030031178,
20030035488,
20030035545,
20030035546,
20030041257,
20030043847,
20030044080,
20030051237,
20030053541,
20030061305,
20030061369,
20030063675,
20030065777,
20030077071,
20030078891,
20030078930,
20030079222,
20030081776,
20030093799,
20030123855,
20030128296,
20030133506,
20030135633,
20030135742,
20030142594,
20030152224,
20030152370,
20030161473,
20030163824,
20030165328,
20030174844,
20030185302,
20030185542,
20030206558,
20030206717,
20030210821,
20030216922,
20030229900,
20030231863,
20030231867,
20030233464,
20030236836,
20030236907,
20040001594,
20040003008,
20040006701,
20040021684,
20040022391,
20040024688,
20040025180,
20040028227,
20040031058,
20040037421,
20040039916,
20040047592,
20040047607,
20040047614,
20040049690,
20040049694,
20040052501,
20040071453,
20040073917,
20040076237,
20040081333,
20040081434,
20040084035,
20040088557,
20040093494,
20040093618,
20040101059,
20040101142,
20040105549,
20040107356,
20040111631,
20040114687,
20040117347,
20040136698,
20040139335,
20040143760,
20040146276,
20040158878,
20040181666,
20040184534,
20040184616,
20040202320,
20040213094,
20040217971,
20040243488,
20040243714,
20040255115,
20040255236,
20040267952,
20050004875,
20050005025,
20050005143,
20050008385,
20050013494,
20050015509,
20050015797,
20050038826,
20050055399,
20050063541,
20050066063,
20050071280,
20050076232,
20050094808,
20050102371,
20050108320,
20050114534,
20050114896,
20050120132,
20050132208,
20050138655,
20050144468,
20050149450,
20050177741,
20050180641,
20050183120,
20050190911,
20050192904,
20050193070,
20050193322,
20050196147,
20050198364,
20050204289,
20050207442,
20050207578,
20050216752,
20050223412,
20050227773,
20050243912,
20050254508,
20050262257,
20050265555,
20050273695,
20050275656,
20060013568,
20060015580,
20060020825,
20060026294,
20060026302,
20060026654,
20060036549,
20060037057,
20060052095,
20060053080,
20060059223,
20060064605,
20060078301,
20060093318,
20060093320,
20060095472,
20060109856,
20060120378,
20060129909,
20060165163,
20060165233,
20060168298,
20060168639,
20060173887,
20060179239,
20060181965,
20060193474,
20060210245,
20060212370,
20060218251,
20060235880,
20060235883,
20060245727,
20060259588,
20060263056,
20060267986,
20060274835,
20060294164,
20070005333,
20070031110,
20070033419,
20070044010,
20070047645,
20070047901,
20070053513,
20070055982,
20070058928,
20070061595,
20070067472,
20070067622,
20070083467,
20070083617,
20070086528,
20070100757,
20070101271,
20070101387,
20070106863,
20070133603,
20070136817,
20070140647,
20070154165,
20070156770,
20070157267,
20070162568,
20070162981,
20070166000,
20070168541,
20070168542,
20070178933,
20070180051,
20070180125,
20070185982,
20070192810,
20070201502,
20070201695,
20070204003,
20070204011,
20070204115,
20070217339,
20070217759,
20070234391,
20070239839,
20070250536,
20070255940,
20070256141,
20070271317,
20070271385,
20070271830,
20070274679,
20070277219,
20070277234,
20070280298,
20070288745,
20070292107,
20070297422,
20080005175,
20080008319,
20080008455,
20080043832,
20080046718,
20080046925,
20080066099,
20080066181,
20080077592,
20080086456,
20080086570,
20080086747,
20080101466,
20080101718,
20080104633,
20080120330,
20080120342,
20080120389,
20080120637,
20080126248,
20080131078,
20080134043,
20080137541,
20080137736,
20080137847,
20080151817,
20080162949,
20080172441,
20080184119,
20080187283,
20080192818,
20080195664,
20080195744,
20080201705,
20080205860,
20080209534,
20080219449,
20080229025,
20080240144,
20080256105,
20080263354,
20080271102,
20080279535,
20080294453,
20080298358,
20080310454,
20080310496,
20080313541,
20080320160,
20090006302,
20090010622,
20090013195,
20090031220,
20090037959,
20090048852,
20090055546,
20090060452,
20090064341,
20090066839,
20090067367,
20090077143,
20090097644,
20090106082,
20090132599,
20090132721,
20090132824,
20090136216,
20090150406,
20090150557,
20090165148,
20090168795,
20090169181,
20090172201,
20090178090,
20090196139,
20090201988,
20090217317,
20090226148,
20090228395,
20090249081,
20090265737,
20090268905,
20090276636,
20090282162,
20090290706,
20090290708,
20090293116,
20090303241,
20090307258,
20090307267,
20090310819,
20090310933,
20090313544,
20090313564,
20090316783,
20090328124,
20090328228,
20100005393,
20100040351,
20100057928,
20100058405,
20100074324,
20100074333,
20100083322,
20100094969,
20100095121,
20100106968,
20100107260,
20100108918,
20100111192,
20100138903,
20100142915,
20100142917,
20100158109,
20100161825,
20100166060,
20100186092,
20100189183,
20100218208,
20100228795,
20100235472,
20100250532,
20100290761,
20100299522,
20100306249,
20100313225,
20100313226,
20100319014,
20100319017,
20100332595,
20110002381,
20110010466,
20110016225,
20110047209,
20110055585,
20110058675,
20110060808,
20110066673,
20110067057,
20110078440,
20110080940,
20110082914,
20110082924,
20110083009,
20110096828,
20110103374,
20110107379,
20110116772,
20110126191,
20110129011,
20110135090,
20110138018,
20110142415,
20110145726,
20110145858,
20110149753,
20110150100,
20110153785,
20110153835,
20110173345,
20110179185,
20110184738,
20110191439,
20110191803,
20110197237,
20110197261,
20110197267,
20110213827,
20110222786,
20110225302,
20110225315,
20110225417,
20110239078,
20110246657,
20110246659,
20110246661,
20110252118,
20110264530,
20110268178,
20110276555,
20110276695,
20110283012,
20110291723,
20110296048,
20110302319,
20110305273,
20110314130,
20110314176,
20110314500,
20120005312,
20120005368,
20120017282,
20120023251,
20120036365,
20120036544,
20120042090,
20120047542,
20120066360,
20120093214,
20120110120,
20120114302,
20120124191,
20120137336,
20120144117,
20120144445,
20120147958,
20120166633,
20120167132,
20120170642,
20120170643,
20120170906,
20120170915,
20120173751,
20120177101,
20120179834,
20120201475,
20120201476,
20120233345,
20120240176,
20120254455,
20120257678,
20120260277,
20120263434,
20120265562,
20120278496,
20120289147,
20120294355,
20120297039,
20120307883,
20120311094,
20120311174,
20120314778,
20120317235,
20120331167,
20130007223,
20130013730,
20130013803,
20130019107,
20130019273,
20130041808,
20130044821,
20130046849,
20130046902,
20130051554,
20130054958,
20130055084,
20130058480,
20130061040,
20130061045,
20130064466,
20130066838,
20130080267,
20130094565,
20130097309,
20130114944,
20130124859,
20130128962,
20130152767,
20130159633,
20130166580,
20130166765,
20130166906,
20130170561,
20130170764,
20130173513,
20130179199,
20130179589,
20130179992,
20130182842,
20130182952,
20130196292,
20130212228,
20130223812,
20130226578,
20130226635,
20130227081,
20130227122,
20130297602,
20130301424,
20130311670,
20130329781,
20140003516,
20140019592,
20140019593,
20140037620,
20140052823,
20140059156,
20140096171,
20140096269,
20140101722,
20140115650,
20140119432,
20140140253,
20140140396,
20140140417,
20140143301,
20140143431,
20140143440,
20140149557,
20140177734,
20140189065,
20140201382,
20140211840,
20140211859,
20140241420,
20140241421,
20140247869,
20140250473,
20140258714,
20140269927,
20140269936,
20140280763,
20140297804,
20140297881,
20140355668,
20140359678,
20140359679,
20140359680,
20140376720,
20150006662,
20150026677,
20150049957,
20150063693,
20150067715,
20150104153,
20150117836,
20150117837,
20150139419,
20150188758,
20150188842,
20150188921,
20150189017,
20150189373,
20150281310,
20150288530,
20150288996,
20150334435,
20150373421,
20160048593,
20160070890,
20160112382,
20160149981,
20160219303,
20170011055,
20170083474,
20170214947,
20170223389,
20170238030,
20170280203,
20180007451,
20180060543,
20180131980,
20180220153,
20180255366,
20180262757,
20180285261,
20180332094,
20190020907,
20190020928,
20190045219,
20190045220,
20190045234,
20190158553,
20190297364,
20190342587,
20190356928,
20200059706,
20200137460,
20210076082,
AU2010203605,
CA2237293,
CA2749170,
CA2823829,
CN101252401,
CN102549557,
CN105072454,
CN1169229,
CN1221284,
CN1235473,
CN1629939,
CN1723696,
EP818111,
EP936812,
EP1056273,
EP1158799,
EP1187483,
EP1283640,
EP1420580,
EP1453319,
EP1536646,
EP1553779,
EP1657835,
EP1718074,
EP2180664,
EP2360923,
EP2384475,
EP2486517,
EP2486727,
EP2507995,
EP2564354,
EP2616991,
EP2617192,
EP2661696,
EP2661875,
EP2661895,
EP2716048,
EP2721826,
EP2751990,
EP2807821,
EP3697096,
EP757484,
EP813167,
GB2398210,
HK1125765,
JP11164307,
JP11275576,
JP11328929,
JP1175178,
JP2000201343,
JP2001043668,
JP2001209726,
JP2001346165,
JP2002164880,
JP2002170363,
JP2002218384,
JP2002518898,
JP2003179597,
JP2003250113,
JP2004013823,
JP2004172830,
JP2004187161,
JP2004234128,
JP2004304767,
JP2004328218,
JP2004515941,
JP2005027153,
JP2005080204,
JP2005173241,
JP2005284041,
JP2005286881,
JP2005504480,
JP2006155500,
JP2006521035,
JP2006524007,
JP2007036666,
JP2007174375,
JP2007235690,
JP2007535881,
JP2008235999,
JP2009522887,
JP2009530917,
JP2012514951,
JP2013513298,
JP2014506430,
JP2015167357,
JP2017063453,
JP2018160923,
JP202080551,
JP4516082,
JP5200204,
JP5681641,
JP5723888,
JP6038805,
JP6078574,
JP6453291,
JP6657313,
JP8046902,
JP8111842,
JP8163488,
JP8287613,
JP9037225,
KR100221423,
KR100669616,
KR101635876,
KR101874907,
KR101917763,
KR101988877,
KR1020020064888,
KR1020130133830,
KR102072839,
KR102122189,
KR2002013664,
KR20040039852,
KR20060030164,
KR20060106250,
KR20060116967,
KR20070005699,
KR20070020727,
KR20100106418,
KR20110133024,
MX2011007344,
MX316584,
RE45052, Dec 08 2003 DivX CF Holdings LLC; DIVX, LLC File format for multiple track digital data
RU2328040,
SG146026,
WO104892,
WO1995015660,
WO1996013121,
WO1997031445,
WO199800973,
WO1998047290,
WO199834405,
WO1999010836,
WO1999065239,
WO2000049762,
WO2000049763,
WO2001031497,
WO2001050732,
WO2001065762,
WO2002001880,
WO2002008948,
WO2002035832,
WO2002037210,
WO2002054196,
WO2002054776,
WO2002073437,
WO2002087241,
WO200223315,
WO2003028293,
WO2003030000,
WO2003046750,
WO2003047262,
WO2003061173,
WO2003096136,
WO2004012378,
WO2004054247,
WO2004097811,
WO2004100158,
WO2004102571,
WO2005015935,
WO2005050373,
WO2005057906,
WO2005109224,
WO2005125214,
WO20060012398,
WO2006018843,
WO2007044590,
WO2007072257,
WO2007073347,
WO2007093923,
WO2007101182,
WO2007113836,
WO2008010275,
WO2008042242,
WO2008086313,
WO2008090859,
WO2008135932,
WO2009006302,
WO2009065137,
WO2009070770,
WO2009109976,
WO2010005673,
WO2010060106,
WO2010080911,
WO2010089962,
WO2010108053,
WO2010111261,
WO2010122447,
WO2010147878,
WO2011042898,
WO2011042900,
WO2011068668,
WO2011086190,
WO2011087449,
WO2011101371,
WO2011103364,
WO2011132184,
WO2011135558,
WO20120094181,
WO20120094189,
WO2012035533,
WO2012035534,
WO2012094171,
WO2012162806,
WO2012171113,
WO2013030833,
WO2013032518,
WO2013103986,
WO2013111126,
WO2013144942,
WO2014145901,
WO2014193996,
WO2015031982,
//////////
Executed onAssignorAssigneeConveyanceFrameReelDoc
Mar 15 2007GRAB, ERIC W DIVX, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0561620922 pdf
Mar 15 2007RUSSELL, CHRISDIVX, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0561620922 pdf
Mar 15 2007CHAN, FRANCISDIVX, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0561620922 pdf
Mar 15 2007KIEFER, MIKEDIVX, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0561620922 pdf
Oct 07 2010DIVX, INC DIVX, LLCMERGER AND CHANGE OF NAME SEE DOCUMENT FOR DETAILS 0561620972 pdf
Oct 07 2010SIRACUSA MERGER LLCDIVX, LLCMERGER AND CHANGE OF NAME SEE DOCUMENT FOR DETAILS 0561620972 pdf
Jan 07 2014DIVX, LLCSONIC IP, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0561630022 pdf
Feb 12 2018SONIC IP, INC DivX CF Holdings LLCASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0561630040 pdf
Feb 12 2018DivX CF Holdings LLCDIVX, LLCCHANGE OF NAME SEE DOCUMENT FOR DETAILS 0561630091 pdf
Dec 28 2020DIVX, LLC(assignment on the face of the patent)
Date Maintenance Fee Events
Dec 28 2020BIG: Entity status set to Undiscounted (note the period is included in the code).


Date Maintenance Schedule
Jan 30 20274 years fee payment window open
Jul 30 20276 months grace period start (w surcharge)
Jan 30 2028patent expiry (for year 4)
Jan 30 20302 years to revive unintentionally abandoned end. (for year 4)
Jan 30 20318 years fee payment window open
Jul 30 20316 months grace period start (w surcharge)
Jan 30 2032patent expiry (for year 8)
Jan 30 20342 years to revive unintentionally abandoned end. (for year 8)
Jan 30 203512 years fee payment window open
Jul 30 20356 months grace period start (w surcharge)
Jan 30 2036patent expiry (for year 12)
Jan 30 20382 years to revive unintentionally abandoned end. (for year 12)